starting build "2a4663e4-b1f0-4f30-8546-9df7d8dfc4e0"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: b880dc731500: Pulling fs layer
Step #0: 82041dc1a4fa: Pulling fs layer
Step #0: f6f9908990c2: Pulling fs layer
Step #0: a01b4cc35442: Pulling fs layer
Step #0: 14ecfc0ec653: Pulling fs layer
Step #0: d84b66083db9: Pulling fs layer
Step #0: 61836e9deac7: Pulling fs layer
Step #0: 1f3606abf545: Pulling fs layer
Step #0: 0a296b7504af: Pulling fs layer
Step #0: a6da47b51e29: Pulling fs layer
Step #0: 7aedb9e97bc5: Pulling fs layer
Step #0: 34e73298de3c: Pulling fs layer
Step #0: c96cc9852dd0: Pulling fs layer
Step #0: 5ef855770972: Pulling fs layer
Step #0: 59d8edc5c5c1: Pulling fs layer
Step #0: 7625284134c6: Pulling fs layer
Step #0: 0e6ce95bed55: Pulling fs layer
Step #0: 6dfe0c8bf399: Pulling fs layer
Step #0: 96515525e0c0: Pulling fs layer
Step #0: 01e047d299ca: Pulling fs layer
Step #0: d1548cd4b8ba: Pulling fs layer
Step #0: d84b66083db9: Waiting
Step #0: 0a296b7504af: Waiting
Step #0: 61836e9deac7: Waiting
Step #0: a6da47b51e29: Waiting
Step #0: 1f3606abf545: Waiting
Step #0: 7aedb9e97bc5: Waiting
Step #0: 34e73298de3c: Waiting
Step #0: 9667f69f6584: Pulling fs layer
Step #0: c96cc9852dd0: Waiting
Step #0: c474e10428ad: Pulling fs layer
Step #0: 5ef855770972: Waiting
Step #0: 03b17cb6f2dd: Pulling fs layer
Step #0: 7625284134c6: Waiting
Step #0: 042a6eb9cc1e: Pulling fs layer
Step #0: 6dfe0c8bf399: Waiting
Step #0: 4f467d64479a: Pulling fs layer
Step #0: 96515525e0c0: Waiting
Step #0: 0e6ce95bed55: Waiting
Step #0: 59d8edc5c5c1: Waiting
Step #0: c474e10428ad: Waiting
Step #0: 01e047d299ca: Waiting
Step #0: d1548cd4b8ba: Waiting
Step #0: 03b17cb6f2dd: Waiting
Step #0: 9667f69f6584: Waiting
Step #0: 042a6eb9cc1e: Waiting
Step #0: 4f467d64479a: Waiting
Step #0: 82041dc1a4fa: Verifying Checksum
Step #0: 82041dc1a4fa: Download complete
Step #0: 14ecfc0ec653: Verifying Checksum
Step #0: 14ecfc0ec653: Download complete
Step #0: f6f9908990c2: Verifying Checksum
Step #0: f6f9908990c2: Download complete
Step #0: a01b4cc35442: Verifying Checksum
Step #0: a01b4cc35442: Download complete
Step #0: 61836e9deac7: Verifying Checksum
Step #0: 61836e9deac7: Download complete
Step #0: d84b66083db9: Verifying Checksum
Step #0: d84b66083db9: Download complete
Step #0: 0a296b7504af: Download complete
Step #0: a6da47b51e29: Verifying Checksum
Step #0: a6da47b51e29: Download complete
Step #0: b549f31133a9: Download complete
Step #0: 7aedb9e97bc5: Verifying Checksum
Step #0: 7aedb9e97bc5: Download complete
Step #0: 59d8edc5c5c1: Verifying Checksum
Step #0: 59d8edc5c5c1: Download complete
Step #0: 5ef855770972: Verifying Checksum
Step #0: 5ef855770972: Download complete
Step #0: c96cc9852dd0: Verifying Checksum
Step #0: c96cc9852dd0: Download complete
Step #0: 0e6ce95bed55: Verifying Checksum
Step #0: 0e6ce95bed55: Download complete
Step #0: 1f3606abf545: Verifying Checksum
Step #0: 1f3606abf545: Download complete
Step #0: 96515525e0c0: Verifying Checksum
Step #0: 96515525e0c0: Download complete
Step #0: 01e047d299ca: Download complete
Step #0: 34e73298de3c: Download complete
Step #0: b880dc731500: Verifying Checksum
Step #0: b880dc731500: Download complete
Step #0: c474e10428ad: Download complete
Step #0: 9667f69f6584: Verifying Checksum
Step #0: 9667f69f6584: Download complete
Step #0: 4f467d64479a: Download complete
Step #0: 042a6eb9cc1e: Verifying Checksum
Step #0: 042a6eb9cc1e: Download complete
Step #0: 03b17cb6f2dd: Verifying Checksum
Step #0: 03b17cb6f2dd: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 7625284134c6: Verifying Checksum
Step #0: 7625284134c6: Download complete
Step #0: d1548cd4b8ba: Verifying Checksum
Step #0: d1548cd4b8ba: Download complete
Step #0: 6dfe0c8bf399: Verifying Checksum
Step #0: 6dfe0c8bf399: Download complete
Step #0: b880dc731500: Pull complete
Step #0: 82041dc1a4fa: Pull complete
Step #0: f6f9908990c2: Pull complete
Step #0: a01b4cc35442: Pull complete
Step #0: 14ecfc0ec653: Pull complete
Step #0: d84b66083db9: Pull complete
Step #0: 61836e9deac7: Pull complete
Step #0: 1f3606abf545: Pull complete
Step #0: 0a296b7504af: Pull complete
Step #0: a6da47b51e29: Pull complete
Step #0: 7aedb9e97bc5: Pull complete
Step #0: 34e73298de3c: Pull complete
Step #0: c96cc9852dd0: Pull complete
Step #0: 5ef855770972: Pull complete
Step #0: 59d8edc5c5c1: Pull complete
Step #0: 7625284134c6: Pull complete
Step #0: 0e6ce95bed55: Pull complete
Step #0: 6dfe0c8bf399: Pull complete
Step #0: 96515525e0c0: Pull complete
Step #0: 01e047d299ca: Pull complete
Step #0: d1548cd4b8ba: Pull complete
Step #0: 9667f69f6584: Pull complete
Step #0: c474e10428ad: Pull complete
Step #0: 03b17cb6f2dd: Pull complete
Step #0: 042a6eb9cc1e: Pull complete
Step #0: 4f467d64479a: Pull complete
Step #0: Digest: sha256:42559fdc03a2ac43e06298aaf24486fb7859f1efe1170f580064866f119fc0eb
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Pulling image: gcr.io/cloud-builders/gsutil
Step #1: Using default tag: latest
Step #1: latest: Pulling from cloud-builders/gsutil
Step #1: 63e5bc7682b8: Already exists
Step #1: 5d2c6feef28e: Pulling fs layer
Step #1: 2d5ee1cc1b5f: Pulling fs layer
Step #1: e3602ea80335: Pulling fs layer
Step #1: b052e962aefe: Pulling fs layer
Step #1: 67fcf43fccaf: Pulling fs layer
Step #1: 27ac79e7e60e: Pulling fs layer
Step #1: 6770b3e2145a: Pulling fs layer
Step #1: 6770b3e2145a: Waiting
Step #1: 67fcf43fccaf: Download complete
Step #1: 27ac79e7e60e: Verifying Checksum
Step #1: 27ac79e7e60e: Download complete
Step #1: 2d5ee1cc1b5f: Download complete
Step #1: b052e962aefe: Verifying Checksum
Step #1: b052e962aefe: Download complete
Step #1: 5d2c6feef28e: Download complete
Step #1: 5d2c6feef28e: Pull complete
Step #1: 6770b3e2145a: Verifying Checksum
Step #1: 6770b3e2145a: Download complete
Step #1: 2d5ee1cc1b5f: Pull complete
Step #1: e3602ea80335: Verifying Checksum
Step #1: e3602ea80335: Download complete
Step #1: e3602ea80335: Pull complete
Step #1: b052e962aefe: Pull complete
Step #1: 67fcf43fccaf: Pull complete
Step #1: 27ac79e7e60e: Pull complete
Step #1: 6770b3e2145a: Pull complete
Step #1: Digest: sha256:1733d15f3a62c40b132b024bcba75e1746e30771fb71027eadc7514ebc1114f0
Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest
Step #1: gcr.io/cloud-builders/gsutil:latest
Step #1: Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/add_in_place_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/checksum_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/compress_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/flush_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/large_fuzzer.covreport...
Step #1: / [0/9 files][ 0.0 B/ 2.3 MiB] 0% Done
/ [1/9 files][500.2 KiB/ 2.3 MiB] 21% Done
/ [2/9 files][507.8 KiB/ 2.3 MiB] 21% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/small_fuzzer.covreport...
Step #1: / [2/9 files][507.8 KiB/ 2.3 MiB] 21% Done
/ [3/9 files][661.5 KiB/ 2.3 MiB] 28% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/uncompress2_fuzzer.covreport...
Step #1: / [3/9 files][661.5 KiB/ 2.3 MiB] 28% Done
/ [4/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done
/ [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/uncompress_fuzzer.covreport...
Step #1: / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done
Copying gs://oss-fuzz-coverage/miniz/textcov_reports/20251212/zip_fuzzer.covreport...
Step #1: / [5/9 files][ 1.3 MiB/ 2.3 MiB] 56% Done
/ [6/9 files][ 1.6 MiB/ 2.3 MiB] 71% Done
/ [7/9 files][ 1.8 MiB/ 2.3 MiB] 78% Done
/ [8/9 files][ 2.1 MiB/ 2.3 MiB] 92% Done
/ [9/9 files][ 2.3 MiB/ 2.3 MiB] 100% Done
Step #1: Operation completed over 9 objects/2.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2344
Step #2: -rw-r--r-- 1 root root 512214 Dec 12 10:06 add_in_place_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 7733 Dec 12 10:06 checksum_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 157441 Dec 12 10:06 flush_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 335987 Dec 12 10:06 large_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 338933 Dec 12 10:06 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 342025 Dec 12 10:06 small_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 183435 Dec 12 10:06 uncompress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 323497 Dec 12 10:06 zip_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 182762 Dec 12 10:06 uncompress2_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9"
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Sending build context to Docker daemon 5.12kB
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": b549f31133a9: Already exists
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": b880dc731500: Already exists
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 82041dc1a4fa: Already exists
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Pulling fs layer
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Waiting
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 04b76f7cd96d: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fa579f83bc7d: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Verifying Checksum
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Download complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fe5bdcfddebe: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 71c80bdeaec9: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0754d8a56012: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 723e414dadd7: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 53113f4ad526: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fc6bda1704aa: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 349fc320bd50: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c24213376e70: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a52c4b712ad4: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": e54e961114cf: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": eec8cabe327b: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 561e2e49f924: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0d535df7fe34: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a2cff97ef91a: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cc9147cf8d09: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": a6c1b0cb7a93: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2cb6b8fa74c4: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 2637bf5d1a33: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 693d62192859: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 28a3979027aa: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dbcaf5522a5e: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": d9f90f19b915: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": afa9e32e6d33: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 42d2ef0af396: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 21ef0f851d8c: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": fd2a862ad38c: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 3cc37bc8d6fe: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 7677dd7601c9: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 292e28b8283e: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 12423f642b7b: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": dc372bc84b0d: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": c4d0e60f59d1: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 13cd037adbd1: Pull complete
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Digest: sha256:17577aa2fe7890132ccb9b77d973994084757f6609989df1da9380a5afcb2875
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> b1f32f5878be
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 2/5 : RUN apt-get update && apt-get install -y cmake
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> Running in bc4074ccd284
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Fetched 383 kB in 1s (674 kB/s)
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Reading package lists...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Reading package lists...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Building dependency tree...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Reading state information...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": The following packages were automatically installed and are no longer required:
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": autotools-dev libsigsegv2 m4
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Use 'apt autoremove' to remove them.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": The following additional packages will be installed:
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Suggested packages:
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cmake-doc ninja-build lrzip
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": The following NEW packages will be installed:
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Need to get 15.0 MB of archives.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": After this operation, 65.0 MB of additional disk space will be used.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": [0mFetched 15.0 MB in 2s (6776 kB/s)
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package cmake-data.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Selecting previously unselected package cmake.
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Removing intermediate container bc4074ccd284
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> 54165ca69ed9
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 3/5 : RUN git clone --depth 1 https://github.com/richgel999/miniz.git
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> Running in a5e232caf6c6
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": [91mCloning into 'miniz'...
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": [0mRemoving intermediate container a5e232caf6c6
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> 91eee98473e7
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 4/5 : WORKDIR miniz
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> Running in 728444e4f2cf
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Removing intermediate container 728444e4f2cf
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> f1a0dc868165
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": ---> a3d8cf1c8c19
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Successfully built a3d8cf1c8c19
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Successfully tagged gcr.io/oss-fuzz/miniz:latest
Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/miniz:latest
Finished Step #4 - "build-694e7b93-6abd-4940-b302-f67f1bea06e9"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/miniz
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileRxYPdO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/miniz/.git
Step #5 - "srcmap": + GIT_DIR=/src/miniz
Step #5 - "srcmap": + cd /src/miniz
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/richgel999/miniz.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=174573d60290f447c13a2b1b3405de2b96e27d6c
Step #5 - "srcmap": + jq_inplace /tmp/fileRxYPdO '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "174573d60290f447c13a2b1b3405de2b96e27d6c" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file4Y6srd
Step #5 - "srcmap": + cat /tmp/fileRxYPdO
Step #5 - "srcmap": + jq '."/src/miniz" = { type: "git", url: "https://github.com/richgel999/miniz.git", rev: "174573d60290f447c13a2b1b3405de2b96e27d6c" }'
Step #5 - "srcmap": + mv /tmp/file4Y6srd /tmp/fileRxYPdO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileRxYPdO
Step #5 - "srcmap": + rm /tmp/fileRxYPdO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/miniz": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/richgel999/miniz.git",
Step #5 - "srcmap": "rev": "174573d60290f447c13a2b1b3405de2b96e27d6c"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 30%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (549 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20315 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m26.9 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/806.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m806.6/806.6 kB[0m [31m19.0 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m99.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.7/8.7 MB[0m [31m106.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m113.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m86.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m163.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.0/7.0 MB[0m [31m137.8 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.0 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m78.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m150.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m142.3 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m45.4 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m137.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m31.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m138.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m31.1 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m127.7 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m78.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/13.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m13.4/13.4 MB[0m [31m146.5 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.1/2.1 MB[0m [31m112.2 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m123.6 MB/s[0m [33m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=648f7d934a951e2953f90343ae7dfb25742658e399ebad097e46ac6fdd59f404
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_phywigh/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/59[0m [tree-sitter-java]
[2K [91m━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/59[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/59[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/59[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/59[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/59[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/59[0m [soupsieve]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Found existing installation: PyYAML 6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Uninstalling PyYAML-6.0.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K Successfully uninstalled PyYAML-6.0.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/59[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/59[0m [PyYAML]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/59[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Found existing installation: numpy 2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K Uninstalling numpy-2.3.5:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m24/59[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K Successfully uninstalled numpy-2.3.5
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m28/59[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Found existing installation: lxml 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Uninstalling lxml-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K Successfully uninstalled lxml-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m29/59[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m33/59[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m36/59[0m [imagesize]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m38/59[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━[0m [32m39/59[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━[0m [32m41/59[0m [charset_normalizer]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m43/59[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m45/59[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━[0m [32m45/59[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m47/59[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m47/59[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m48/59[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Found existing installation: beautifulsoup4 4.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Uninstalling beautifulsoup4-4.14.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K Successfully uninstalled beautifulsoup4-4.14.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m50/59[0m [importlib-metadata]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m53/59[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m53/59[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K Uninstalling matplotlib-3.10.8:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m54/59[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.8
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m55/59[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m57/59[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m59/59[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.3 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.0 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.430 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.524 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.524 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.525 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.525 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.525 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.526 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.526 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.526 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.527 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.527 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.527 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.562 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.812 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.821 INFO oss_fuzz - analyse_folder: Found 31 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.821 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:07:56.821 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:08:03.571 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:29.978 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:30.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:30.975 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:31.038 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:31.568 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:09:31.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.342 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.593 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.873 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:11:05.873 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:12:59.884 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:00.134 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:00.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:03.047 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:03.056 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.481 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.482 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.488 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.493 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.493 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.493 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:04.829 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:05.070 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:05.071 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.051 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.062 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.896 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.896 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.904 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.904 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.910 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:08.910 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:09.144 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:09.498 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:09.498 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:12.590 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:12.599 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.055 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.055 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.061 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.062 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.066 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.066 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.298 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.543 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:13.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:16.680 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:16.690 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.139 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.140 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.146 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.152 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.152 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.152 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.385 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.629 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:17.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.507 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.516 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.822 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.823 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.829 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.829 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.834 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.834 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:20.834 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:21.065 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:21.313 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:21.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.282 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.292 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.420 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.420 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.427 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.433 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.433 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.433 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:24.791 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:25.039 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:25.039 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.168 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.177 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.301 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.301 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.308 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.308 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.313 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.313 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.549 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.798 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:28.799 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.917 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.927 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.938 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.938 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.946 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.951 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.951 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:31.951 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:32.190 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:32.439 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:32.439 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.291 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.300 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.759 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.760 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.767 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.767 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.774 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.774 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.818 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.818 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.820 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.820 INFO data_loader - load_all_profiles: - found 9 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.872 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.873 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:35.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.521 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.535 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.537 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.540 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.547 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.569 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:40.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:41.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.467 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.498 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:45.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.638 INFO analysis - load_data_files: Found 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.639 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-small_fuzzer.data with fuzzerLogFile-small_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zip_fuzzer.data with fuzzerLogFile-zip_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uncompress2_fuzzer.data with fuzzerLogFile-uncompress2_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checksum_fuzzer.data with fuzzerLogFile-checksum_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-add_in_place_fuzzer.data with fuzzerLogFile-add_in_place_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-flush_fuzzer.data with fuzzerLogFile-flush_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-uncompress_fuzzer.data with fuzzerLogFile-uncompress_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-large_fuzzer.data with fuzzerLogFile-large_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.640 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.661 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.666 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.671 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.675 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.680 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.685 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.688 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.688 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.690 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.692 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.693 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.694 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.695 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.695 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.698 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.700 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.701 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.701 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.703 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.704 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.705 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.708 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.708 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.710 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.711 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.713 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.717 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.717 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.718 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.718 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.719 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.719 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.720 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.721 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.721 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.722 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.723 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.723 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.725 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.728 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.731 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.732 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.748 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.752 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.752 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.752 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.753 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.753 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.753 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.757 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.757 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.760 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.764 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.765 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.766 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.768 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.769 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.769 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.769 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.770 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.771 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.773 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.773 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.782 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.783 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.783 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.783 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.787 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.787 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.802 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.803 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.803 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.803 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.807 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.807 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.830 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.831 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.831 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.831 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.835 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:46.836 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO project_profile - __init__: Creating merged profile of 9 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.925 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:48.929 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.570 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.576 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.577 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.618 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.618 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/checksum_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.628 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/flush_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.644 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/small_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.668 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/add_in_place_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.700 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/large_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/zip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.752 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.805 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.910 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:49.911 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO html_report - create_all_function_table: Assembled a total of 2004 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.103 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.104 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.549 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.796 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.796 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.818 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.909 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.909 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.910 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.952 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (71 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.973 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:50.973 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.058 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.060 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.061 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.153 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.153 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.175 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.175 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.259 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.259 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 86 -- : 86
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.261 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.262 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.304 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.304 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (74 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.324 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.325 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.410 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.410 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.412 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.413 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.413 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.414 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.543 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.544 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (248 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.573 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.657 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.657 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.659 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.663 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.664 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 768 -- : 768
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.664 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:51.665 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.302 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (695 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.321 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.321 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.407 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.407 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.410 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.412 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.412 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.412 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.555 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.555 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (253 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.586 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.675 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.675 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.677 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.679 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.810 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.810 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.838 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.838 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.922 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.922 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.924 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.926 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 452 -- : 452
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.927 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:52.927 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.139 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.140 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (415 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.163 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.240 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.240 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.242 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.242 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:53.242 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.864 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.865 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:54.868 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.505 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.541 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.542 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:56.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.184 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.185 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.188 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.188 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:13:58.188 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.388 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.390 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.392 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.392 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:00.392 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.641 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.681 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.683 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.685 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:01.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.365 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.407 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.409 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.411 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.411 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.411 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.616 INFO html_report - create_all_function_table: Assembled a total of 2004 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.655 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.693 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.693 INFO engine_input - analysis_func: Generating input for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.695 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.696 INFO engine_input - analysis_func: Generating input for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.697 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.698 INFO engine_input - analysis_func: Generating input for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.699 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.700 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.700 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.700 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_compress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.701 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - analysis_func: Generating input for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.702 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflateInit2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflateInit
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO engine_input - analysis_func: Generating input for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.704 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.705 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.705 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:03.705 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.540 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:05.542 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.246 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.246 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.248 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:07.249 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.979 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.980 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.982 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.983 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:08.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.763 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.765 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.765 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:10.765 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.523 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.564 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.565 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.567 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.568 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:12.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.828 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.873 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.874 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2004 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['main_internal', 'Catch::makeCommandLineParser', 'Catch::TestSpecParser::visitChar', 'Catch::XmlEncode::encodeTo', 'Catch::JunitReporter::writeSection'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.877 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.916 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:13.916 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.391 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.425 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.434 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.770 INFO sinks_analyser - analysis_func: ['add_in_place_fuzzer.c', 'large_fuzzer.c', 'zip_fuzzer.c', 'uncompress_fuzzer.c', 'flush_fuzzer.c', 'checksum_fuzzer.c', 'uncompress2_fuzzer.c', 'small_fuzzer.c', 'compress_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.770 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.774 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.778 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.783 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.786 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.790 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.795 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.802 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.805 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.806 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.806 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.807 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.807 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.808 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.811 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.812 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.813 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.818 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.818 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.818 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.983 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.983 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:14.984 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.077 INFO public_candidate_analyser - standalone_analysis: Found 1123 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.077 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.148 INFO oss_fuzz - analyse_folder: Found 31 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.148 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:15.148 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:14:22.240 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:48.958 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:49.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:49.958 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:50.022 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:50.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:15:50.583 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:24.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:25.131 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:25.412 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:17:25.412 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.332 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.575 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:17.575 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:20.712 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:20.721 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.110 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.111 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.117 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.117 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.122 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.122 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.122 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.348 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.978 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:22.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.255 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:26.265 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.065 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.066 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.073 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.079 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.079 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.315 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.557 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:27.558 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.301 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.310 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.749 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.749 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.756 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.756 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.761 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.761 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.761 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:30.991 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.623 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:31.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.919 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:34.929 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.359 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.360 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.373 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.373 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.373 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.608 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.853 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:35.854 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.572 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.581 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.881 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.882 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.893 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.893 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:38.893 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:39.530 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:39.777 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:39.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.008 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.019 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.148 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.149 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.156 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.156 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.162 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.162 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.398 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.644 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:43.644 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.924 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:46.933 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.050 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.051 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.058 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.058 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.063 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.063 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.063 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.295 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.542 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:47.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.860 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.870 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.881 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.881 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.889 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.894 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.894 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:50.894 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:51.131 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:51.376 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:51.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.097 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.106 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.546 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.546 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.553 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.553 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.558 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.581 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.581 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.610 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.610 INFO data_loader - load_all_profiles: - found 18 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:54.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.944 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.945 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.954 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.967 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:19:59.979 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:00.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:01.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.440 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.633 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:05.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.148 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.219 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.231 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.257 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.261 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.267 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.331 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.341 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:06.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:10.902 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:11.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.154 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:12.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.589 INFO analysis - load_data_files: Found 18 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.590 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.590 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.621 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.630 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.639 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.647 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.656 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.660 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.661 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.662 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.665 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.668 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.672 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.672 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.672 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.673 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.674 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.675 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.675 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.678 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.679 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.683 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.684 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.684 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.689 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.693 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.694 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.693 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.695 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.701 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.703 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.703 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.703 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.706 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.711 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.711 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.714 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.718 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.725 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.725 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.726 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.729 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.733 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.737 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.743 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.749 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:14.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.137 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.139 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.139 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.142 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.144 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.145 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.145 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.151 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.154 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.155 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.165 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.169 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.169 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.177 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.181 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.182 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.185 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.189 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.190 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.201 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.201 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.201 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.202 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.205 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.205 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.206 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.210 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.211 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.215 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.215 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.216 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.216 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.219 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.220 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.310 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.338 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.338 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.342 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.353 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.810 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.814 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:15.815 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.057 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.058 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.063 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.075 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.106 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.106 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.132 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.133 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.135 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.137 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.143 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.147 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.147 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.148 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.170 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.171 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.172 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.183 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.187 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.214 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.217 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.224 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.230 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.231 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.251 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.251 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.254 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.259 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.265 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.287 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.287 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.291 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.302 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.543 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.545 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.550 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.608 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.612 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.613 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.614 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.618 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.619 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.644 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.648 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.721 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.725 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.726 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.730 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.734 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.734 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.773 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.777 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:16.778 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO project_profile - __init__: Creating merged profile of 18 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.051 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:20.058 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.584 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.689 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.689 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.697 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.754 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.757 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.758 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.773 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.774 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.783 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.784 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.784 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.796 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.799 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.799 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.808 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.812 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.813 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.823 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.839 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.839 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.855 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.870 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.870 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.908 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.924 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.934 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.934 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.934 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.942 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.943 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.943 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.967 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.967 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.967 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:24.977 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:25.252 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.145 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.152 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.367 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:20:26.634 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-add_in_place_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-flush_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-large_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-small_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress2_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-uncompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 136,180,019 bytes received 3,102 bytes 272,366,242.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 136,135,114 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/miniz/tests/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Zip files: miniz.c;miniz.h;examples/example1.c;examples/example2.c;examples/example3.c;examples/example4.c;examples/example5.c;examples/example6.c;ChangeLog.md;readme.md;LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/miniz/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -S/src/miniz -B/src/miniz/build --check-build-system CMakeFiles/Makefile.cmake 0
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles /src/miniz/build//CMakeFiles/progress.marks
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/Makefile2 all
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/miniz.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/create_zip.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/miniz.dir/build.make CMakeFiles/miniz.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/create_zip.dir/build.make CMakeFiles/create_zip.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/miniz.dir/amalgamation/miniz.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [34m[1mZipping to /src/miniz/build/miniz.zip.[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/miniz.dir/amalgamation/miniz.c.o -MF CMakeFiles/miniz.dir/amalgamation/miniz.c.o.d -o CMakeFiles/miniz.dir/amalgamation/miniz.c.o -c /src/miniz/build/amalgamation/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy_directory /src/miniz/examples /src/miniz/build/amalgamation/examples
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/ChangeLog.md /src/miniz/build/amalgamation/ChangeLog.md
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/readme.md /src/miniz/build/amalgamation/readme.md
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E copy /src/miniz/LICENSE /src/miniz/build/amalgamation/LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build/amalgamation && /usr/local/bin/cmake -E tar cf /src/miniz/build/miniz-3.1.0.zip --format=zip -- miniz.c miniz.h examples/example1.c examples/example2.c examples/example3.c examples/example4.c examples/example5.c examples/example6.c ChangeLog.md readme.md LICENSE
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target create_zip
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/build/amalgamation/miniz.c:1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | [0;34mstatic[0m [0;34mint[0m deflateInit(mz_streamp pStream, [0;34mint[0m level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:499:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | [0;34mstatic[0m [0;34mint[0m deflateInit2(mz_streamp pStream, [0;34mint[0m level, [0;34mint[0m method, [0;34mint[0m window_bits, [0;34mint[0m mem_level, [0;34mint[0m strategy)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | [0;34mstatic[0m [0;34mint[0m deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | [0;34mstatic[0m [0;34mint[0m deflate(mz_streamp pStream, [0;34mint[0m flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:511:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | [0;34mstatic[0m [0;34mint[0m deflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:515:21: [0m[0;1;35mwarning: [0m[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 515 | [0;34mstatic[0m mz_ulong deflateBound(mz_streamp pStream, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:16: [0m[0;1;35mwarning: [0m[1munused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 519 | [0;34mstatic[0m [0;34mint[0m compress([0;34munsigned[0m [0;34mchar[0m *pDest, mz_ulong *pDest_len, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m *pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:523:16: [0m[0;1;35mwarning: [0m[1munused function 'compress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 523 | [0;34mstatic[0m [0;34mint[0m compress2([0;34munsigned[0m [0;34mchar[0m *pDest, mz_ulong *pDest_len, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m *pSource, mz_ulong source_len, [0;34mint[0m level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:527:21: [0m[0;1;35mwarning: [0m[1munused function 'compressBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 527 | [0;34mstatic[0m mz_ulong compressBound(mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:535:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 535 | [0;34mstatic[0m [0;34mint[0m inflateInit(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:540:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540 | [0;34mstatic[0m [0;34mint[0m inflateInit2(mz_streamp pStream, [0;34mint[0m window_bits)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:545:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 545 | [0;34mstatic[0m [0;34mint[0m inflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:550:16: [0m[0;1;35mwarning: [0m[1munused function 'inflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 550 | [0;34mstatic[0m [0;34mint[0m inflate(mz_streamp pStream, [0;34mint[0m flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:555:16: [0m[0;1;35mwarning: [0m[1munused function 'inflateEnd' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 555 | [0;34mstatic[0m [0;34mint[0m inflateEnd(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:560:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 560 | [0;34mstatic[0m [0;34mint[0m uncompress([0;34munsigned[0m [0;34mchar[0m* pDest, mz_ulong* pDest_len, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m* pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:565:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 565 | [0;34mstatic[0m [0;34mint[0m uncompress2([0;34munsigned[0m [0;34mchar[0m* pDest, mz_ulong* pDest_len, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m* pSource, mz_ulong* pSource_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | [0;34mstatic[0m mz_ulong crc32(mz_ulong crc, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | [0;34mstatic[0m mz_ulong adler32(mz_ulong adler, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | [0;34mstatic[0m [0;34mconst[0m [0;34mchar[0m* zError([0;34mint[0m err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32m[1mLinking C static library libminiz.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -P CMakeFiles/miniz.dir/cmake_clean_target.cmake
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/miniz.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ar qc libminiz.a CMakeFiles/miniz.dir/amalgamation/miniz.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/llvm-ranlib libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target miniz
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example1.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example2.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example3.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example4.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example5.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/example6.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/checksum_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/flush_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example1.dir/build.make CMakeFiles/example1.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/uncompress2_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/compress_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/small_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/depend
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example2.dir/build.make CMakeFiles/example2.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/zip_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example3.dir/build.make CMakeFiles/example3.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/large_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example4.dir/build.make CMakeFiles/example4.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example5.dir/build.make CMakeFiles/example5.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": cd /src/miniz/build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/miniz /src/miniz /src/miniz/build /src/miniz/build /src/miniz/build/CMakeFiles/add_in_place_fuzzer.dir/DependInfo.cmake "--color="
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/example6.dir/build.make CMakeFiles/example6.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/checksum_fuzzer.dir/build.make CMakeFiles/checksum_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress2_fuzzer.dir/build.make CMakeFiles/uncompress2_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/uncompress_fuzzer.dir/build.make CMakeFiles/uncompress_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/flush_fuzzer.dir/build.make CMakeFiles/flush_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/example1.dir/examples/example1.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/compress_fuzzer.dir/build.make CMakeFiles/compress_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/example2.dir/examples/example2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/example3.dir/examples/example3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/small_fuzzer.dir/build.make CMakeFiles/small_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/example4.dir/examples/example4.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/large_fuzzer.dir/build.make CMakeFiles/large_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example1.dir/examples/example1.c.o -MF CMakeFiles/example1.dir/examples/example1.c.o.d -o CMakeFiles/example1.dir/examples/example1.c.o -c /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example3.dir/examples/example3.c.o -MF CMakeFiles/example3.dir/examples/example3.c.o.d -o CMakeFiles/example3.dir/examples/example3.c.o -c /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example2.dir/examples/example2.c.o -MF CMakeFiles/example2.dir/examples/example2.c.o.d -o CMakeFiles/example2.dir/examples/example2.c.o -c /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/zip_fuzzer.dir/build.make CMakeFiles/zip_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example4.dir/examples/example4.c.o -MF CMakeFiles/example4.dir/examples/example4.c.o.d -o CMakeFiles/example4.dir/examples/example4.c.o -c /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/example5.dir/examples/example5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/example6.dir/examples/example6.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make -f CMakeFiles/add_in_place_fuzzer.dir/build.make CMakeFiles/add_in_place_fuzzer.dir/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example5.dir/examples/example5.c.o -MF CMakeFiles/example5.dir/examples/example5.c.o.d -o CMakeFiles/example5.dir/examples/example5.c.o -c /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/example6.dir/examples/example6.c.o -MF CMakeFiles/example6.dir/examples/example6.c.o.d -o CMakeFiles/example6.dir/examples/example6.c.o -c /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -c /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -MF CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o.d -o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -c /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -MF CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o.d -o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -c /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -MF CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -c /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -MF CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o.d -o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -c /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -MF CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o.d -o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -c /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -MF CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o.d -o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -c /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -MF CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o.d -o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -c /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o -c /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -I/src/miniz/build/amalgamation -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG -std=gnu90 -MD -MT CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -MF CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o.d -o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -c /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/miniz/examples/example2.c:16:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 495 | [0;34mstatic[0m [0;34mint[0m deflateInit(mz_streamp pStream, [0;34mint[0m level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:499:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | [0;34mstatic[0m [0;34mint[0m deflateInit2(mz_streamp pStream, [0;34mint[0m level, [0;34mint[0m method, [0;34mint[0m window_bits, [0;34mint[0m mem_level, [0;34mint[0m strategy)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | [0;34mstatic[0m [0;34mint[0m deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | [0;34mstatic[0m [0;34mint[0m deflate(mz_streamp pStream, [0;34mint[0m flush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:In file included from 511/src/miniz/tests/uncompress2_fuzzer.c::169::
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:495:16 :[0m [0;1;35m[0mwarning: [0;1;35m[0mwarning: [1m[0munused function 'deflateEnd' [-Wunused-function][1m[0munused function 'deflateInit' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 511 | [0;34m s495t | a t ic[0m [0;34mint[0m defl ateE n[0;34mds(tmazt_isct[0mr e[0;34maimnpt [0mp Sdterfelaamt)eInit(mz_streamp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mIn file included from ^~~~~~~~~~/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": : 3[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": p[1mS[1m/src/miniz/build/amalgamation/miniz.ht/src/miniz/build/amalgamation/miniz.h:r:495e515:a:16m21:,: [0m[0;34m[0m[0;1;35mi[0;1;35mwarning: nwarning: [0mt[0m[1m[0m[1munused function 'deflateInit' [-Wunused-function] unused function 'deflateBound' [-Wunused-function][0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mvel)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h :495
Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | : 16 : [0m[0;34m[0;1;35mswarning: t[0ma[1mtunused function 'deflateInit2' [-Wunused-function]i[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0;34mint[0m d499e | f l a t e[0;34mIsntiatt(imcz[0m_ s[0;34mtin t515r[0m | e ad me pf l[0;34mpasStttearIteniaimt,2 (c[0;34mm[0miz nt_[0mmsz tlr_eeuvalemolp) [0mnp
Step #6 - "compile-libfuzzer-introspector-x86_64": gS t| r[0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0med[1m/src/miniz/build/amalgamation/miniz.ha:m499,: 16e[0;34m:fi ln[0mat[0;1;35mtwarning: e[0mB[0m[1mo ulnedv(emlunused function 'deflateInit2' [-Wunused-function]z,_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34msitnrte[0ma memtph opd, [0;34minSt[0mt rwindowe_abmit,s ,m499 z | [0;34m_ iu lo n g[0;34m sstoautricce[0m_ l[0;34mein)nn[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t [0m| t [0;1;32mm[0m ^~~~~~~~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": md_elfelvae[0mtle,I n[0;34miitn2t[1m([0m/src/miniz/build/amalgamation/miniz.hm :zs519_t:sr16tarteegay:m)p[0m [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: [0m| [1m[0;1;32munused function 'compress' [-Wunused-function] ^~~~~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 503 | [0;34mstatic[0m [0;34mint[0m deflateReset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: [0m[0;1;35mwarning: [0m[1munused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 507 | [0;34mstatic[0m [0;34mint[0m deflate(mz_streamp pStrepStr eam, [0;34mint[0m 519l | ev e l , [0;34m[0;34msitnatt[0mi cm[0m [0;34meitnhto[0md ,c o[0;34mmipnrte[0ms sw(i[0;34mnudnoswi_gbnietds[0m, [0;34m[0;34mcihnatr[0m[0m m e*mp_Dleesvte,l ,m z[0;34m_iunlto[0mn gs t*rpaDteesgty_)l[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": n ,| [0;1;32m[0;34m ^~~~~~~~~~~~c
Step #6 - "compile-libfuzzer-introspector-x86_64": o[0mnst[0m [0;34m[1mu/src/miniz/build/amalgamation/miniz.hn:s503i:g16n:e d[0m[0m[0;1;35m warning: [0;34m[0mc[1mhunused function 'deflateReset' [-Wunused-function]a[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m *pSource, mz_ulong source_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~503
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m [0;34ms[1mt/src/miniz/build/amalgamation/miniz.ha:t523i:c16[0m: [0;34m[0mi[0;1;35mnwarning: t[0m[0m[1m unused function 'compress2' [-Wunused-function]d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": flateReset(mz_st r523 | a m ,[0;34m s[0;34mtianttic[0m [0;34mi[0mn tf[0ml ucsohm)p[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": e s| s[0;1;32m2 ^~~~~~~eamp pStream)[0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m| u[0;1;32mn ^~~~~~~~~~~~s
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0mgned[0m [0;34mcha[1mr/src/miniz/build/amalgamation/miniz.h[0m: 507*:p16D:e s[0mt[0;1;35m,
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: m[0m[0mz[1m_unused function 'deflate' [-Wunused-function]u[0ml[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": o/src/miniz/build/amalgamation/miniz.hn:g511 :*16p:D e[0ms[0;1;35mtwarning: [0m[1munused function 'deflateEnd' [-Wunused-function][0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": len, [0;34mcons t507[0m | [0;34m u n s[0;34misgtnatic[0m [0;34miendt[0m[0m deflate(mz_streamp p S511[0;34mt | cr he aa rm[0m, [0;34m*i[0;34mpnStso[0mtu rfactleiu,cs [0mhm z)[0;34m_[0miu
Step #6 - "compile-libfuzzer-introspector-x86_64": nl to| [0mn[0;1;32m g ^~~~~~~d
Step #6 - "compile-libfuzzer-introspector-x86_64": se[0mofulractee_Elnedn[1m(,/src/miniz/build/amalgamation/miniz.hmz_streamp pS [0;34mint[0m level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m: ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": 511[0m:16t:r [1me[0m/src/miniz/build/amalgamation/miniz.ha[0;1;35m:mwarning: 527)[0m:[1m21[0munused function 'deflateEnd' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m[0;1;32m ^~~~~~~~~~[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[1munused function 'compressBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:515:21: 511527[0m | | [0;1;35m warning: [0m[1m unused function 'deflateBound' [-Wunused-function] [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m[0;34mssttaattiicc[0m[0m [0;34mmz_ui ln515o | tn [0m g d ce[0;34mofsmltpaartteeisEcsn[0mBd o(mumznz_d_u(slmtozr_eualmnopgn gpd Sestforluearatcme)Be[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": _u lnedn()m| [0mz[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~_
Step #6 - "compile-libfuzzer-introspector-x86_64": | s[0m[0;1;32mt ^~~~~~~~~~~~~r
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0ma[1mm/src/miniz/build/amalgamation/miniz.hp[1m: /src/miniz/build/amalgamation/miniz.h515p::S53521t:r16e::a [0m[0;1;35m[0mwarning: m[0;1;35m[0m,warning: [1m [0munused function 'deflateBound' [-Wunused-function][1mmunused function 'inflateInit' [-Wunused-function]z_ul[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mn/src/miniz/tests/checksum_fuzzer.cg :s19:o14u:r c[0me[0;1;35m_warning: l[0me[1mnmixing declarations and code is a C99 extension [-Wdeclaration-after-statement])[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m515 /src/miniz/build/amalgamation/miniz.h | 19: | [0m519
Step #6 - "compile-libfuzzer-introspector-x86_64": : 16 :[0;34m su[0mti[0;1;35ma nwarning: t535it[0m | c3[0m [1m munused function 'compress' [-Wunused-function] z[0m _
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34muslt2oantg_i tcd [0mec r[0;34mfc il 519na= | tt e [0mcB riocn fu3 ln2[0;34mad(st([0;32mtem0aIzLtn_[0miis,ctt [0m(rmNz eU_L[0;34masLimt,rnp et [0;32ma[0m0pm [0mSpc)t o;rpm[0meSp
Step #6 - "compile-libfuzzer-introspector-x86_64": atr mre| s,e[0;1;32ms a ^(mm
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mz)[0mu_[0mnu
Step #6 - "compile-libfuzzer-introspector-x86_64": sl io| [0;1;32mgn ^~~~~~~~~~~ng
Step #6 - "compile-libfuzzer-introspector-x86_64": e [0mds[0mo u[1m[0;34mr/src/miniz/build/amalgamation/miniz.hcc:he540a_:rl16[0me: n *)p[0m[0mD[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: e [0ms| [1m[0;1;32mtunused function 'inflateInit2' [-Wunused-function] ^~~~~~~~~~~~,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mmz_ul[1mo/src/miniz/build/amalgamation/miniz.hn:g519 :*16p:D e540st_len, [0;34mconst[0m [0;34mun | s [0mi g n [0;1;35me[0;34mwarning: d[0ms[0m[1mt unused function 'compress' [-Wunused-function]a[0;34m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tic[0mc h[0;34mairn[0mt [0m* piSnofulractee,I nmizt_2u(mz_streamp pStream, [0;34mint[0m wilnIn file included from do /src/miniz/tests/checksum_fuzzer.con519:wg | 9_ :
Step #6 - "compile-libfuzzer-introspector-x86_64": bs i[1mo t/src/miniz/build/amalgamation/miniz.hu rs:[0;34mc)495se[0m:_tl
Step #6 - "compile-libfuzzer-introspector-x86_64": 16ae :tn| i)[0;1;32m[0mc[0m ^~~~~~~~~~~~[0;1;35m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[0m[0;34m| [1mi[1m[0;1;32munused function 'deflateInit' [-Wunused-function]n/src/miniz/build/amalgamation/miniz.h ^~~~~~~~[0mt:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m545[0m :c[1mo16mp/src/miniz/build/amalgamation/miniz.h:r : e495523[0m:s | [0;1;35m16s warning: :( [0m [0;34m[0m[1m u[0;1;35munused function 'inflateReset' [-Wunused-function][0;34mnwarning: [0mss[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ti[1magunused function 'compress2' [-Wunused-function]tn[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": ecd[0m[0m [0;34m[0;34micnhta[0mr [0m d* epDf545el satt523,e | Im nzi_ t | u( lm ozn_ sg t r[0;34m*esp Dat e[0;34mmassptttatic[0m [0;34min i_tlpc[0m infl[0m aStet[0;34mreRieennsat,e m[0mt[0;34m, [0;34mint[0m level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m c[1monc(/src/miniz/build/amalgamation/miniz.hsom:tmz499[0m:p_ [0;34mun16si:g n[0me[0;1;35mdwarning: [0m[0m [1m[0;34munused function 'deflateInit2' [-Wunused-function]c[0mh
Step #6 - "compile-libfuzzer-introspector-x86_64": ar[0m *pSource, mz_ulorn g souerscse2_(ls[0;34meuntn)rs[0mei
Step #6 - "compile-libfuzzer-introspector-x86_64": ag n| e[0;1;32md ^~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;34mchar[0m *pDes[1mt/src/miniz/build/amalgamation/miniz.h,: 523499m: | z16 _: u l[0m o[0;1;35mmnwarning: [0;34mp p[0m[1munused function 'compress2' [-Wunused-function][0msgtaSti c
Step #6 - "compile-libfuzzer-introspector-x86_64": *t[0mpr De[0;34meaismnt)t_[0m[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": ed ne| ,f[0;1;32m l ^~~~~~~~~~~~[0;34ma
Step #6 - "compile-libfuzzer-introspector-x86_64": ct[0monste[1m[0mI/src/miniz/build/amalgamation/miniz.hn :i523[0;34m550t: | u216 n(: sm iz[0m g_[0;1;35m[0;34mnswarning: statte[0mir[1mdceunused function 'inflate' [-Wunused-function]a[0m[0m[0mm p
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m [0;34mcihnptaS [0mrt550 [0mr | c e o*a pmm S po[0;34mrusretcsaest,,i c m2[0m[0;34mz(i_[0;34mnuut l[0mn[0;34mo silinegtvnng[0mee lsd,o[0m u [0;34mr[0;34miccn ehti_a[0mnlr f[0mlem ea*nttp,heD o(e[0;34mdm,siz tn_[0;34m,tsi [0mtnm tzrl[0m_ee uwavlimopennd lpgo)S w[0m_t*
Step #6 - "compile-libfuzzer-introspector-x86_64": brp ieD| tae[0;1;32msms ^~~~~~~~~,,t
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0m[0;34m[0;34mint[0m mem_ilnetv[1me/src/miniz/build/amalgamation/miniz.h[0mll ef,n:l ,527u[0;34m :s[0;34mi21hcn:)ot [0mn[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s [0;1;35m tswarning: t| [0m[0mr[0;1;32m ^~~~~~~[1ma[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'compressBound' [-Wunused-function]tu[0m[0meng
Step #6 - "compile-libfuzzer-introspector-x86_64": syi)[1mg/src/miniz/build/amalgamation/miniz.h[0mn:
Step #6 - "compile-libfuzzer-introspector-x86_64": e555 d:| [0m16[0;1;32m : ^~~~~~~~~~~~[0;34m c
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mh[0ma[0;1;35mrwarning: [0m [1m[0m 527/src/miniz/build/amalgamation/miniz.h[1m* | :unused function 'inflateEnd' [-Wunused-function]p 503S[0m :o
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 :[0;34m s[0mt[0;1;35mawarning: [0mt555i[1m | cunused function 'deflateReset' [-Wunused-function] [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m z [0;34m_suutla t503ir | cc o[0me n , g[0;34m imn[0;34mctso[0mt aitnifcl[0ma t[0;34meiEnntd[0m( zmd_zmpres_ssBtoruenadm(p epumfSltartleeoaRnme)gs[0m e
Step #6 - "compile-libfuzzer-introspector-x86_64": st o(| um[0;1;32mrz ^~~~~~~~~~c_
Step #6 - "compile-libfuzzer-introspector-x86_64": es[0m_tlzr[1m/src/miniz/build/amalgamation/miniz.hee_:nau560,ml: po16n[0;34m :gip nS[0mtt[0;1;35m[0mrwarning: e[0mla[1memunused function 'uncompress' [-Wunused-function]v[0mel)s)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mo[0mu
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": r c| | e[0;1;32m[0;1;32m ^~~~~~~~~ ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/miniz/build/amalgamation/miniz.h:507:[1m16/src/miniz/build/amalgamation/miniz.h: : 560[0m | [0;1;35m warning: _[0m 527:21[1munused function 'deflate' [-Wunused-function]l :[0me[0;34m s[0mnt
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35matwarning: i[0mc[1m[0munused function 'compressBound' [-Wunused-function] [0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": in t507[0m | u) n[0m527 | c
Step #6 - "compile-libfuzzer-introspector-x86_64": o [0;34mm| sp[0;34m[0;1;32mtrse ^~~~~~~~~~~~~ats
Step #6 - "compile-libfuzzer-introspector-x86_64": tas[0mit([1mci[0;34mc/src/miniz/build/amalgamation/miniz.h[0mu[0m: 535n s[0;34m:mii16zgn:_nt ue[0m[0mld [0;1;35mowarning: [0mdn[0m egf[1m[0;34m lunused function 'inflateInit' [-Wunused-function]accthoea(mrpm[0mrz*e_s ssptDBreoesuatnm,dp ( mmpzzS__tuurlleooannmgg,* s [0;34mop[0miuDnretcs[0met __flllush)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": ee nn)| ,[0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~ [0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": | 535c[0m | [0;1;32mo ^~~~~~~~~~~~~[1mn
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hs [0m:t 511[0m[0;34m: s16[0;34m[1mt:u/src/miniz/build/amalgamation/miniz.ha n:t[0ms535i[0;1;35mi:gcwarning: 16n[0m[0m:e [1m[0;34m dunused function 'deflateEnd' [-Wunused-function]i[0m[0m[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m twarning: [0;34m[0m[0mc [1miunused function 'inflateInit' [-Wunused-function]h 511n[0m | f
Step #6 - "compile-libfuzzer-introspector-x86_64": laar [0mt *e 535 I n | p[0;34mi Sst ot( uam rtz[0;34mci_esc,st[0m tar mte[0;34mziai_cmnup[0mtl [0mop[0;34m nSidgtne rtfse[0mloa aumitr)nec[0mfEe
Step #6 - "compile-libfuzzer-introspector-x86_64": l n_a| dlt[0;1;32m(ee ^~~~~~~~~~~mnI
Step #6 - "compile-libfuzzer-introspector-x86_64": z)n[0m_[0mis
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mtt /src/miniz/build/amalgamation/miniz.h(r| :[0;1;32mme540z ^~~~~~~~~~a:_
Step #6 - "compile-libfuzzer-introspector-x86_64": m16s[0mp: t [1m[0mpr/src/miniz/build/amalgamation/miniz.h[0;1;35mSe:warning: ta565[0mr[1mm:eunused function 'inflateInit2' [-Wunused-function]p16a[0m:m
Step #6 - "compile-libfuzzer-introspector-x86_64": )p[0m[0mS[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": twarning: r[0m| e[1m[0;1;32maunused function 'uncompress2' [-Wunused-function] ^~~~~~~~~~ m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h : | 515 [0;1;32m:[0;34m ^~~~~~~~~~~21s
Step #6 - "compile-libfuzzer-introspector-x86_64": :t[0ma t[0m[1mi [0;1;35m/src/miniz/build/amalgamation/miniz.hc565warning: | [0m[1munused function 'deflateBound' [-Wunused-function][0m[0m :
Step #6 - "compile-libfuzzer-introspector-x86_64": 540[0;34m :i 16n[0;34m:ts [0mt[0ma [0;1;35m tiwarning: 515in[0mf | c[1ml [0munused function 'inflateInit2' [-Wunused-function]a [0mt [0;34m [0;34mstateici[0mI
Step #6 - "compile-libfuzzer-introspector-x86_64": n ntmi[0mzt _2uu(nlmczoon_mgs p t540rrde | eesf amlp paStterBeoaumn,d ([0;34mmizn_ts[0mt rweiansmdop2w (_p[0;34m bSui tnt rss[0;34meia)sgm[0mtn,
Step #6 - "compile-libfuzzer-introspector-x86_64": ae tdm| i[0mcz[0;1;32m [0m_ ^~~~~~~~~~~~[0;34m u
Step #6 - "compile-libfuzzer-introspector-x86_64": c[0;34ml[0mhioannrtg[0m[0m[1m * /src/miniz/build/amalgamation/miniz.hs i:opn545uDf:rel16cst, mz_ulong* : [0mea_p[0;1;35mltDwarning: eee[0mnIs[1m)ntunused function 'inflateReset' [-Wunused-function][0mi_[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": t
Step #6 - "compile-libfuzzer-introspector-x86_64": l 2e| (n[0;1;32mm, ^~~~~~~~~~~~z
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0;34ms[0mtcroenasmt[1m[0m/src/miniz/build/amalgamation/miniz.h :[0;34m519u:n16s:i g[0m [0;1;35mn545warning: e | [0md [1m[0m unused function 'compress' [-Wunused-function] [0m [0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mcshtaart[0mi*c p [0m519 p | S[0;34mp oiS unt rrt [0meca[0;34m emsit,,na ftm[0;34mizic_ln[0muat lt[0m[0;34moe inRwngeit*sn[0m ed ptocS(woo_mmubpzr_cirsetet_ssrse(l)a[0;34mmupe [0mnnsp
Step #6 - "compile-libfuzzer-introspector-x86_64": )iS [0mgt|
Step #6 - "compile-libfuzzer-introspector-x86_64": nr[0;1;32m ee ^~~~~~~~~~~~| da
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[0mm[0m ^~~~~~~~~~~ )
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m[0m[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": h a[1m| r[1m/src/miniz/build/amalgamation/miniz.h[0;1;32m[0m/src/miniz/build/amalgamation/miniz.h: ^~~~~~~~~~~~ :571
Step #6 - "compile-libfuzzer-introspector-x86_64": *545:[0mp:21D16[1m:e:/src/miniz/build/amalgamation/miniz.h In file included from s:t550:16: [0m/src/miniz/examples/example1.c[0m,[0m [0;1;35mm[0;1;35m:[0;1;35mwarning: warning: zwarning: 4[0m[0m_[1muunused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1ml571[1m[1munused function 'inflate' [-Wunused-function]o | nunused function 'inflateReset' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h[0m g[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 495 *: p16[0;34m 545D:s550 | e t | s[0ma t_l[0;1;35mt ewarning: i n[0mc[1m [0;34m,[0munused function 'deflateInit' [-Wunused-function] [0;34mms [0m[0;34msztt
Step #6 - "compile-libfuzzer-introspector-x86_64": c_oanautstlitioc[0mcn[0m [0mg [0;34m [0;34mi [0;34muncintrn s[0mct495i 3[0m | gi2 (innen mfdf zl[0ml _a a[0;34mut[0;34mtsleceto(hRanmaetgzr[0m ic [0mc _[0;34mi*srsnpctteS,r[0mto e (u[0;34madeflatrccmmeozn,p_s stmpet[0mzSItr _nure[0;34mileautoammn(n,gpsmi zg[0;34msp_Sniostenudrtrt[0mcree_e[0m ala [0;34mmepmfcn )lh)arp[0mu[0m[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": s
Step #6 - "compile-libfuzzer-introspector-x86_64": t h*| r| )p[0;1;32me[0;1;32m[0mt ^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0ma ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": rm
Step #6 - "compile-libfuzzer-introspector-x86_64": ,,[0m| [0;1;32ms ^~~~~~~[0;34mi
Step #6 - "compile-libfuzzer-introspector-x86_64": iz[0m[1m[1mn/src/miniz/build/amalgamation/miniz.he[1m/src/miniz/build/amalgamation/miniz.ht:_/src/miniz/build/amalgamation/miniz.h:[0m550t:523555 : :l:16b16e:16 :uv:[0m [0;1;35m[0m fewarning: [0;1;35m[0m[0m_lwarning: [1m[0;1;35ml)[0munused function 'compress2' [-Wunused-function]warning: e[0m[1m[0m[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m)unused function 'inflate' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m|
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^~~~~~~~~~~|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m523[0m ^~~~~ |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m 555/src/miniz/build/amalgamation/miniz.h | : 499[1m[0;34m :/src/miniz/build/amalgamation/miniz.hs 16 :t:[0;34m576a s:t [0mt21ai[0;1;35m550:tcwarning: | i[0m[0m [0mc [1m[0;34m [0;1;35m[0munused function 'deflateInit2' [-Wunused-function]i warning: [0mn [0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0;34m[1mi[0msunused function 'adler32' [-Wunused-function]n t[0mtca
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mot miipnrfelateEnd( 576 | csm[0;34ms[0mzs2 [0;34m_t(isa[0;34mnttut rincs[0m499e[0migned | [0m a i m[0;34mn pmzcf[0;34m _hlatspuSaetltr(aor[0mmtne ziga*_c mp)s[0maD[0mt de
Step #6 - "compile-libfuzzer-introspector-x86_64": sr[0;34ml teampi e| ,npr[0;1;32m tS3 ^~~~~~~~~~m[0mzt2
Step #6 - "compile-libfuzzer-introspector-x86_64": _r([0mdueme[1mlazf/src/miniz/build/amalgamation/miniz.hlomn_:a,gu560t: 16 :le[0;34m* oIip[0mDnnn[0;1;35megittwarning: s[0mt[1m [0m2_unused function 'uncompress' [-Wunused-function]a (l[0medler, [0;34mconst[0mf
Step #6 - "compile-libfuzzer-introspector-x86_64": lnm u,[0;34msu hzn[0;34m) _ssicg[0m560ton
Step #6 - "compile-libfuzzer-introspector-x86_64": | rne esad| tm[0m[0;1;32m [0mp ^~~~~~~ [0;34m[0;34mc[0;34mpsh
Step #6 - "compile-libfuzzer-introspector-x86_64": uSta[0mntarsrt[0mi[1mei g*/src/miniz/build/amalgamation/miniz.haIn file included from cnp:m/src/miniz/tests/uncompress_fuzzer.c[0met555,: dr[0m: 9[0;34m, 16[0;34mi[0;34m:
Step #6 - "compile-libfuzzer-introspector-x86_64": s:in[1mtci n/src/miniz/build/amalgamation/miniz.h[0mhz[0mt: ae[0;1;35m[0m495ur_warning: :n[0mt[0ml16c [1me:o*bunused function 'inflateEnd' [-Wunused-function]v mpu[0me[0mpS[1mf
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0;1;35mro/src/miniz/tests/zip_fuzzer.c_,warning: eu :l [0msr555e | 45[0;34m[1mscn :iunused function 'deflateInit' [-Wunused-function](e) 17n[0mt[0;34m,[0m :
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mu
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m nm [0msmsz| [0;1;35mtei_[0;1;32mwarning: atgu ^~~~~~~[0mthnl
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mioeo495[0m | declaration shadows a local variable [-Wshadow]cddn [0m[0m[1m,[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h[0;34m [0;34ms:i[0;34mn co584it[0;34mhu:n[0msarr[0m* t[0m wiindo 45tatic[0mc24:e _p[0mleD[0;1;35mne,warning: s [0mt[1m[0;34m,unused function 'zError' [-Wunused-function]i [0mnm
Step #6 - "compile-libfuzzer-introspector-x86_64": tz[0m_ ulnleongfv *wle584 l | ap_) [0mt eDb
Step #6 - "compile-libfuzzer-introspector-x86_64": | eit s , [0;34m i n Et[0m[0;34m inmndet(m[0mm_z l_edsvetefrlle,aa tm[0;34mepi InpntSi[0mtt r(semtazr m_ast)e| gt[0mry[0;1;32ms
Step #6 - "compile-libfuzzer-introspector-x86_64": e) ^~~~~~~~~a mtp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | _p[0m [0;1;32mlS[0;34m| [1m ^~~~~~~~~~[0;1;32met/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~ snr:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ,te527[0m maam,z [1m[0;34mintt:[0;34m[0mi [1m/src/miniz/build/amalgamation/miniz.h:503_21cco/src/miniz/build/amalgamation/miniz.h:560:16:l [0m[0;1;35me:warning: v[0m:e16[1ml unused function 'uncompress' [-Wunused-function]:)u[0m[0m [0m[0;1;35m[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: nn[0;1;35m[0m tswarning: [1m| [0;34m t [0munused function 'compressBound' [-Wunused-function][0;1;32mcor[0me560[1m[0m ^~~~~~~~~~~n t = mz_In file included from zip/src/miniz/tests/flush_fuzzer.c_:r12e:
Step #6 - "compile-libfuzzer-introspector-x86_64": ad[1me/src/miniz/build/amalgamation/miniz.hr:499_[0;34m:g16et_fu | :ni lse [0min [0;1;35mgaunused function 'deflateReset' [-Wunused-function]In file included from warning: n[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m/src/miniz/tests/compress_fuzzer.c e[0m:[1me[0;34md12
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateInit2' [-Wunused-function](s[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m&t s[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": za[0m[0;34m/src/miniz/build/amalgamation/miniz.hc tit:h527[0mpi495a | ,c[1m:r [0;34m c[0m/src/miniz/build/amalgamation/miniz.h16[0m *ih :: ,a[0;34m499 [0m[0;1;35mwarning: [0m[1munused function 'deflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p ri: [0;34mSf[0mn*16503499 | soit : | tul[0mz are E[0m tcnur[0;1;35m495 ieanrwarning: | [0;34mc,mco[0m [0;34ms[0m eor[1m unused function 'deflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": stat m,zm( tam _p[0;34m itzfuri[0;34m ci_ilens499[0mculostt | [0mlensg[0ma [0;34m on( t i [0;34mna[0;34msein igmuorct[0;34mn ecnur[0m[0mst_osr) t[0mmmic[0m[0;34mda apge
Step #6 - "compile-libfuzzer-introspector-x86_64": ietdxrn_ nfie)eel| tlcf;sde[0;1;32m[0ma[0ml[0mas[0mn ^~~~~~ td
Step #6 - "compile-libfuzzer-introspector-x86_64": tB )
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mee[0;34m ieo[0;34m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": If| nRuc nl[0;1;32mtenh| aia ^t[0md[0;1;32msrt
Step #6 - "compile-libfuzzer-introspector-x86_64": e ( ^~~~~~~~~~e[0m2[0mIdm
Step #6 - "compile-libfuzzer-introspector-x86_64": t*(nez[0m( mi[1mf_mpzt/src/miniz/tests/zip_fuzzer.cluz[1mD_(:al_/src/miniz/build/amalgamation/miniz.hesm18tos:s571tz:entt:r,_9Igr21e s: ne:amt sia mzr[0motm[0mp_e[0;1;36mu2p[0;1;35m uanote: r( mwarning: plm[0mcpz[0mSopprevious declaration is heree[0mS_[1mtnr _pS
Step #6 - "compile-libfuzzer-introspector-x86_64": tsunused function 'crc32' [-Wunused-function]geltrt[0m*aerer
Step #6 - "compile-libfuzzer-introspector-x86_64": mneae18p,)ama | D [0mm)m e[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": , [0mp si 571|
Step #6 - "compile-libfuzzer-introspector-x86_64": tn | [0;1;32m[0;34m p _t ^~~~~~~~~~~~~i| S[0;34m[0;1;32ml[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": nti ^~~~~~~~~~~~e [0mtrn
Step #6 - "compile-libfuzzer-introspector-x86_64": nl [0met[1m[0m[0m,e[0;34m a/src/miniz/build/amalgamation/miniz.hm vsl:,r[0;34met[1me535 ecla/src/miniz/build/amalgamation/miniz.hv:[0;34mto,t :e16i ni[0;34m507l:n=sci[0m:) t tn tIn file included from 16[0m[0m[0m[0;32m[0mm[0mIn file included from /src/miniz/tests/large_fuzzer.c:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m 0 z /src/miniz/examples/example3.c: warning: l[0m[0;34m;_mu:12[0m| [0meu[0mel6:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m[0;1;32m[1mvn
Step #6 - "compile-libfuzzer-introspector-x86_64": to:
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mwarning: /src/miniz/build/amalgamation/miniz.h ^~~~~~~~~~~unused function 'inflateInit' [-Wunused-function]es hn[1m[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mli| og/src/miniz/build/amalgamation/miniz.h[1m499[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ,g[0;1;32md :unused function 'deflate' [-Wunused-function]: [1mn ^,c499[0m16[0;34m/src/miniz/build/amalgamation/miniz.hie
Step #6 - "compile-libfuzzer-introspector-x86_64": r:
Step #6 - "compile-libfuzzer-introspector-x86_64": ::n d[0m[0;34mc16 499t535[0mi3:[0m:[0m | n2 ([0;1;35m16 [0;34mt[0m[0mmwarning: :m c[0;1;35m z[0m_ e h warning: w[1mu[0mta[0;34m[0miunused function 'deflateInit2' [-Wunused-function]l[0;1;35mhrs[1mn[0mo warning: o[0mtunused function 'deflateInit2' [-Wunused-function]d
Step #6 - "compile-libfuzzer-introspector-x86_64": on507[0md*a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": wg | [1m,tp_ cunused function 'deflateInit2' [-Wunused-function] iSb r[0m[0;34mcoi c
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0mut ,499[0;34mn 499 | [0;34mstatics [0m[1m r[0;34m /src/miniz/tests/zip_fuzzer.cIn file included from ic:499/src/miniz/tests/small_fuzzer.c | ne45t | : t,:s[0m 12 [0m 17 t:
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0;34md:w a[1m ei [0;34m/src/miniz/build/amalgamation/miniz.ht,[0mifn[0;34ms:i[0;1;35mlna[0;34m dst499cwarning: tt[0;34mocta:[0m[0m [0;34mint[0m defl[0meiwIozat16[1ma n_nntsi:mixing declarations and code is a C99 extension [-Wdeclaration-after-statement]t_itbiitc [0meun[0mlict[0m[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (fm ot[0m2 [0;1;35ml[0;34mzmns ([0;34mwarning: ai_e g,[0;34mmu[0mtnsm45 iz_streampn[1mett_ | ls[0;34mn sunused function 'deflateInit2' [-Wunused-function]I[0mr eoitpi[0mn e v un[0mS g
Step #6 - "compile-libfuzzer-introspector-x86_64": idae rttdnteml c[0mree(fp, e emfdml _ael[0mzap[0;34m lmm _a _tSime,499lt[0;34msetnzn | eectIrt_)[0;34m vIhrne[0mu[0mi enaeia i
Step #6 - "compile-libfuzzer-introspector-x86_64": n liratmsn t ,t[0mm2,tt| [0m[0;34m 2 p*( r at lseta[0;1;32m[0;34mt ^~~~~~~~~~ii
Step #6 - "compile-libfuzzer-introspector-x86_64": cn[0m[0mt [0m[0;34m (is[1mnt/src/miniz/build/amalgamation/miniz.htmrz:[0ma_tstrea pStreap mmd)etfrl,at esizm565ez_:[0;34m_t16ins :btt u[0mrr[0meaet = mzegyf [0;1;35mm_)z_fwarning: p[0m ill[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ppevu[1m S_ns| unused function 'uncompress2' [-Wunused-function]t[0meer)h[0;1;32mr)e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0mpe ^~~~~~~~~~~~ga
Step #6 - "compile-libfuzzer-introspector-x86_64": ,
Step #6 - "compile-libfuzzer-introspector-x86_64": a [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": y[0mm | I dp[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ), [0;34m[0;1;32mn| eSr/src/miniz/build/amalgamation/miniz.h 565[0mIn file included from [0;34mi ^~~~~~~i[0;1;32mt ^~~~~_:| |
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.cin
Step #6 - "compile-libfuzzer-introspector-x86_64": trg
Step #6 - "compile-libfuzzer-introspector-x86_64": 503[0;1;32m :nt[0m2ee[0m: ^~~~~~~~~~~| 3t[0m(a[1mt16
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[1mm/src/miniz/build/amalgamation/miniz.h :
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0m [1m ,/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hl _me::[0;34mv495e511f:ie:t:i[0mnl 16h16 ^~~~~~~~~~~~lt,[0m:o[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": :e[0m[0;1;35m d/src/miniz/build/amalgamation/miniz.h:[0m n warning: [0;34mz[0m,:[0mla576[0mi[1m[0;34m[0;1;35m_s 540t[0;1;35mawarning: em:[1mn/src/miniz/build/amalgamation/miniz.htwarning: s[0;34m:t[0mve21unused function 'deflateReset' [-Wunused-function]:[0m[0m [1mmtire16i:[1me(l:[0m503unused function 'deflateInit' [-Wunused-function]enc unused function 'deflateEnd' [-Wunused-function]&,
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0mtt[0m[0m[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": mp pz [0m16
Step #6 - "compile-libfuzzer-introspector-x86_64": h[0m [0;1;35m Si[0;34m[0;1;35m:o [0;34mwarning: 511tpriwarning: dwi [0m | ,en[0m[0m,[1mi n503[1m | unused function 'inflateInit2' [-Wunused-function] at[0;1;35m unused function 'adler32' [-Wunused-function]n495t [0m im[0mwarning: [0;34m[0md | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": , , [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": ow_bit s, [0;34m i[0;34m nsu576 ttn | ac[0m to [0;34m imsm fc pte i [0mram[0;34m[0;34ml e_sts[0;34mssme[0;34mli2ittineec[1m(naatntt[0m deflateIni[0;34munused function 'deflateReset' [-Wunused-function]iitu[0mcc(nn
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0mms t zi[0;34m[0mim_g nnzswet_[0mtid u rn[0m503lded a[0;34m | o eomc wnfhv540 _glateaap | p m e [0;34m b[0me Er[0m*S,ts ilat[0;34mtht,asdos t[0mtld,[0;34m i nlae,i[0;34m[0;34mce tr dntii[0mvi p3[0;34m(trn nectf[0mD2eim[0met[0;34mli[0mi [0;34m(snz a[0m,n limntt_sm tdename_max);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | zt,[0mst,m[0;34m[0me [0;1;32m_[0m tr em_levifi ^u mwra[0;34menltn
Step #6 - "compile-libfuzzer-introspector-x86_64": f[0mlateIdneiflaitlatetee[1mR/src/miniz/tests/zip_fuzzer.cilzae:no[0m_ms45ptntu e: e[0mgl2m,et17p ngo(ty (:SlaRndmh)o[0;34mmi tedegoz[0mdzn[0mrvler
Step #6 - "compile-libfuzzer-introspector-x86_64": ,* sw [0;34mecp_t_oDb(isnemttsszsrtt,_,e[0m_ s[0;34ma_ lttim[0;34mse[0;34mri[0;1;35mnput[0mnenwarning: t nr e,eat[0m[0mpssa ml[0me[1m Siunused variable 'ret' [-Wunused-variable]tm[0;34mp) tmga[0mmr)pc [0mwr| en
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0m onst[0m [0;34munsigned[0mpSm [0;34mindow
Step #6 - "compile-libfuzzer-introspector-x86_64": e_ ba| im[0;1;32m[0;1;32mt, ^~~~~~~~~~~es ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": td,
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m[0m[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mi[0m g[0;34mp /src/miniz/build/amalgamation/miniz.h n[0;34myi[1m| tS:ct45_)n/src/miniz/build/amalgamation/miniz.h[0;1;32mct499hrah[0m | [0mlt: ^~~~~~~~~~r:era
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0m503
Step #6 - "compile-libfuzzer-introspector-x86_64": e16a[0mrw v :[0ma:m*[0mi| em16m ) n [0;1;32mle,[1m:)[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:507:16: ^~~~~~~~~~~~ *[0mpdp[0;1;35mSto warning: orw ,u[0m_ rm[1mbmscunused function 'deflate' [-Wunused-function]i_ zie[0mtl_z[0;34m,se
Step #6 - "compile-libfuzzer-introspector-x86_64": uei )/src/miniz/build/amalgamation/miniz.hvi_nm [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32me[0mnt:t z[0;1;35m[0ml ^~~~~~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": 515[0m507 | [0;34mstati
Step #6 - "compile-libfuzzer-introspector-x86_64": _c[0;1;35m[0m[0m warning: uwarning: [0;34m[0m,l[1mi
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m o/src/miniz/build/amalgamation/miniz.hn[1munused function 'deflateInit2' [-Wunused-function][0munused function 'deflateReset' [-Wunused-function][0;34mn: t[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h: 499 | buf_len)i[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :503 n| | [0;1;32m21t ^~~~~~~ :[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s [0m [0mst[0;34m[0;1;35mtr[1ms/src/miniz/build/amalgamation/miniz.hwarning: grat:[0mata584[1m503unused function 'deflateBound' [-Wunused-function]*tet:[0m i:g1624r
Step #6 - "compile-libfuzzer-introspector-x86_64": ep[0mScoy:545:ge[0mt = deflateurc 515 | [0;34mstatic[0m mz_ul| on[0;1;32mg ^~~~~~~~~~~~ [0;34msta
Step #6 - "compile-libfuzzer-introspector-x86_64": td[0miecf[0ml a[0;34mt[1m)ie/src/miniz/build/amalgamation/miniz.hnB:o[0mt515 u
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:n y[0m 21d| [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35m [1mwarning: /src/miniz/build/amalgamation/miniz.h[0m[0m::[1m[0;1;35m503unused function 'deflateReset' [-Wunused-function]16warning: :[0m:[0m16
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m:m[0munused function 'zError' [-Wunused-function] [0m[0m[0;1;35mz[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": (warning: _warning: 503z[0m[0mm | i[1m[1mez_l_st pr[0;34me_iarn:metp[0ma d[0mpde[0;1;35mSer)warning: tf_[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0ml(ge [1meaae| unused function 'deflateBound' [-Wunused-function]fmt mt[0;1;32m[0m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": lunused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ,ez584_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m unused function 'deflateReset' [-Wunused-function]a R_ | sf[0;34me t[0m[0;34mei tis545en
Step #6 - "compile-libfuzzer-introspector-x86_64": sn l[1m/src/miniz/build/amalgamation/miniz.h:503:16: [0m[0;1;35mwarning: [0m[1munused function 'deflateReset' [-Wunused-function]rt | I )e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt[1m /src/miniz/build/amalgamation/miniz.he [0m:n[0;34m 571asf:m[0mtl21e:au
Step #6 - "compile-libfuzzer-introspector-x86_64": ( ets&[0mi[0;1;35mhc)azwarning: ai[0m[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1munused function 'crc32' [-Wunused-function][0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": mpn p, i 571 i503tp2 | [0;34m, | S(515 s tmt ft | rz ai ( ie_ tlm| [0;34mcsa[0;34miez[0;1;32m ss[0mt 503 | [0;34msm[0;34mcocnr t,n [0ma[0;34me_asm miatmts ^~~~~~~z[0;34menip [0mt[0;34m_i
Step #6 - "compile-libfuzzer-introspector-x86_64": ,ttc r[0;34mtsun[0m [0m[0mpaecatltf S[1mtahtao[0mid[0;34mt/src/miniz/build/amalgamation/miniz.himaitn leir:cprcigiefne511[0m [0m[0mc nnlta: p* s[0mfaa[0mm16[0;34m:S mo lmt ,i t[0mzzu_maeed nr[0;1;35mEreurztc_eu_elRloensge td(emf_zlm_aReastee[0;34mtxefnsr)iBl)tee;anoa[0mtm[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mtuwarning: t
Step #6 - "compile-libfuzzer-introspector-x86_64": ( | [0mn emp S[0;1;32md[0ml[1munused function 'deflateEnd' [-Wunused-function]rodRz| at ^~~ee[0mlr(e_[0;1;32m ^~~~~~~~~~~~r
Step #6 - "compile-libfuzzer-introspector-x86_64": m
Step #6 - "compile-libfuzzer-introspector-x86_64": fv
Step #6 - "compile-libfuzzer-introspector-x86_64": (omsse[0m)[0ml[0men[0;34mzetaa
Step #6 - "compile-libfuzzer-introspector-x86_64": lgi_trmt[1m ,[1m ns(e) e/src/miniz/tests/zip_fuzzer.c| /src/miniz/build/amalgamation/miniz.hcttma[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": p511R | :[0;1;32m[0;34m:r[0mrz | e 51 ^~~~~~~~~~~~i523c e_p[0;1;32ms :
Step #6 - "compile-libfuzzer-introspector-x86_64": n:3easS ^~~~~~~~~~~~e 17[0mt162rmtt
Step #6 - "compile-libfuzzer-introspector-x86_64": t :[0m:(r[1mprr[0m(mzm_[1m[0;34m)/src/miniz/build/amalgamation/miniz.hs /src/miniz/build/amalgamation/miniz.h e z:tre[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ea[0mmp pSt[0;1;35mrwarning: e[0mma[1memunused variable 'status' [-Wunused-variable]t)[0mh[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": os
Step #6 - "compile-libfuzzer-introspector-x86_64": d ,t| : a[0;1;32m 515 ^~~~~~~~~~~~t[0;34m51:
Step #6 - "compile-libfuzzer-introspector-x86_64": 21[0mii | [0m:cn [0;1;35m[0mt warning: [0m[0m[0m[1m[0;34ma [0;1;35m[1m/src/miniz/build/amalgamation/miniz.hiw:i warning: punused function 'compress2' [-Wunused-function]mnS515n_ [0m[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": tt:d [1m[0mu[0m550r21o unused function 'deflateBound' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": l ewa::m[0m523 oda_ 16z
Step #6 - "compile-libfuzzer-introspector-x86_64": | mn| emb| [0m:_ pg[0;1;32mf,i[0;1;32m [0;1;35mb ^~~~~~~~~~~~clr t ^~~~~~s[0mwarning: o
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0mcpmS
Step #6 - "compile-libfuzzer-introspector-x86_64": t,[0;1;35m[0mwarning: o 515t,z[0mr [1m/src/miniz/build/amalgamation/miniz.h:515[1m[0m:unused function 'deflateBound' [-Wunused-function]l[1m21[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflate' [-Wunused-function][0m[0;34ms[0m[0;1;35mt
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: sa | [0mt[1munused function 'deflateBound' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tea tE _ulong sourcee_alme)n[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": i | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": us = mz_zi515n | ptic[0m [0;34mnindt515([0mm | cz o550_ sm t | p r r[0;34m[0;34me esac s tmo sa[0m pn[0;34m| 2([0;34munts st[0m s[1m[0;1;32m_ii[0;34mp t/src/miniz/build/amalgamation/miniz.h[0;34m ^~~~~~~~~~~~c[0m mem[0;34m_levatic[0m [0;34m:reader_fisgetnale,td [0mi[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0;34mcnht[0ma[0mr [0ms t*rpaDteec[0m m[0m gyu)s[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": s it| g,n e[0;1;32mmd ^~~~~~~~~~~~z[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": u[0m[0;34mlcohina[1mgrn /src/miniz/build/amalgamation/miniz.hs[0mt*: [0m*pt503 pDta:ierSt16ns,i:ft t519c ll_sr[0m:[0malt[1meie 16[0;1;35meez_a/src/miniz/build/amalgamation/miniz.hzm:warning: n(esm: [0mzm,m_t_[0m[1m_z zt)507au[0;1;35munused function 'deflateReset' [-Wunused-function]u_[0;34m_ s[0m:tlwarning: [0mucbtl
Step #6 - "compile-libfuzzer-introspector-x86_64": 16(:o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": louro & n[1monfen| z[0mgnunused function 'compress' [-Wunused-function]s t_almg[0;1;32mi[0;1;35mp g[0m503[0me p ^~~~~~~~~~warning: ,d
Step #6 - "compile-libfuzzer-introspector-x86_64": | n[0;34mdupn
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ed )esS[0m[1mife [0mfitunused function 'deflate' [-Wunused-function],lf
Step #6 - "compile-libfuzzer-introspector-x86_64": lgrn[0m[1m al a aee
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h519&t[0;34mt| tad:[0m | fese[0;1;32mBe515 m iBt ^~~~~oB:[0;34m, l[0;34mei19_n warningtss[0mt generated a.
Step #6 - "compile-libfuzzer-introspector-x86_64": ftl)u s!h=) [0m[0;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 [0m| ;[0;1;32m[0m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:555:16: [0m[0;1;35mwarning: o[0m[1muunused function 'inflateEnd' [-Wunused-function]n[0mad
Step #6 - "compile-libfuzzer-introspector-x86_64": (tmiz_cs[0mt r
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34meai[1mu[0mmn /src/miniz/tests/zip_fuzzer.cpnot555: [1md[0m | 1821upc(/src/miniz/build/amalgamation/miniz.h :n::Smd9 dh576 tze: (ar :[0m_f mrze507[0;34m21[0;1;35msl[0m[0;34m[0m_as | ts:warning: t[0ma[0;1;35ms m rt r[1mtwarning: t*, ea[0meunused function 'deflateBound' [-Wunused-function]e[0ma[1mp at[0;1;35ma[0mRtmixing declarations and code is a C99 extension [-Wdeclaration-after-statement]Sm miwarning: m
Step #6 - "compile-libfuzzer-introspector-x86_64": ei[0moz[0;34mpc[0mps[1mc
Step #6 - "compile-libfuzzer-introspector-x86_64": u_s [0m epunused function 'adler32' [-Wunused-function][0mrutp tS [0m cl aS[0;34mt(t18
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;34meo515tirmr i,n | [0;34mstatici[0mc [0mm z[0;34m_iunnlteto[0m[0mazn m_, ea gdcsmm n eotz, dftgmr_ e[0;34mml[0m peu mfiznat r576alszl_t[0mie | moo_autlue nrs pnueol(fes grBnomlt( p cognza [0;34mS[0;34mseu g_t=utso_ns s enrtuldost[0;32mEseare(umor0niatcienrzue[0mdgmc_)c_rca;(n)[0ml[0mes_em[0mme[0m e
Step #6 - "compile-libfuzzer-introspector-x86_64": tl_p
Step #6 - "compile-libfuzzer-introspector-x86_64": zd
Step #6 - "compile-libfuzzer-introspector-x86_64": mn )ez| [0;1;32ml ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0mpSe ta[1m| rm_/src/miniz/build/amalgamation/miniz.h[0;1;32me[0mps: ^a t r519
Step #6 - "compile-libfuzzer-introspector-x86_64": :m| [0mp[0;34me[0m_16,[0;1;32mnS
Step #6 - "compile-libfuzzer-introspector-x86_64": e n| ,c[0;1;32m ^~~~~~~~~~~~h[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": aai[0mrm[0mpn: tp* [0m[1mSpu[0m /src/miniz/build/amalgamation/miniz.htD[0;1;35ml:relwarning: oe519es[0mnv :at[1mge16 ^~~~~~~~~~~~m,unused function 'compress' [-Wunused-function][0;34m tl:))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:519:16)in t
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0m[0mz[0m _[1mfua/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": lld:u ol507sn[0mre:hg)[0;1;35mer16 [0mwarning: a3:*
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0mm2 p 519[1m18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": :
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m | /src/miniz/tests/zip_fuzzer.c([0;1;32m: ^~~~~~~~~m59[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": z:[0m,_
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 :m z[0m[0;1;35mwarning: [0m[0;1;35mwarning: [0mDest_| le[0;1;32mn ^~~~~~~,
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m[0;34mco n sunused function 'compress' [-Wunused-function] [1mt[0;34m[0ms t[0;34mautic[0m [0m[0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0;1;35mnwarning: | t[0m[0;1;32m[0m[1m ^~~~~~~~~~ unused function 'compress' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": _c[0m[0m o
Step #6 - "compile-libfuzzer-introspector-x86_64": u[1m519m | [1mlp/src/miniz/build/amalgamation/miniz.h[0m /src/miniz/build/amalgamation/miniz.hor: n:[1me535 g560unused label 'cleanup' [-Wunused-label]s: :[0m16[1ms16[0;34ms
Step #6 - "compile-libfuzzer-introspector-x86_64": :( :so519[0;34munused function 'deflate' [-Wunused-function][0m tuu | u[0m/src/miniz/build/amalgamation/miniz.h[0;1;35m[0ma r n
Step #6 - "compile-libfuzzer-introspector-x86_64": lwarning: [0;1;35mt:59nc soi[0mwarning: [0m[1munused function 'inflateInit' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ic[0m [0;34mi511:n16t: | cleaneup:[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": l| e[0;1;32mn^~~~~~~~)
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i g| [0;1;32mne ^~~~~~~~~~~~d
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;34mn[0m st[0;34mgac tgh[1maia[1m/src/miniz/build/amalgamation/miniz.hndcr e:unused function 'uncompress' [-Wunused-function] l[0m[0md519507[0me535[0m [0m : |
Step #6 - "compile-libfuzzer-introspector-x86_64": r | *[0;34m c 16 , pi[0;34mo[0m: Sn cm[0;1;35m [0;34m ot560hpwarning: [0m c [0;34mus[0m | ar[0m[0;1;35mo[0;34mrt re[1mwarning: nscac [0msunused function 'deflateEnd' [-Wunused-function][0msteato s[0m[1mtunused function 'compress' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tii,mcc [0mp[0m mr 519[0;34mze[0;34mi | s*_i[0;34mn s(unpst (tl
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mDt[0m [0;34m[0m [0;34m[0moueau u nnstni[0;34mndgst isnsse i,511ciftifsg | [0mglaglonm natinautez [0;34metcered_ ide[0mdc([0mu n[0mI [0mem l[0;34mt n[0;34mi t_z[0;34mos[0m[0;34mi[0;34m(lm_cnt cncezshgauhthn_ta tna[0ma c)srr*icrro[0mte[0mapco[0m[0mmmrpeamp
Step #6 - "compile-libfuzzer-introspector-x86_64": pm*| Sptp[0;1;32mDre ^~~~~~~~eDsap
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mmeS,)s[1mt [0mt/src/miniz/build/amalgamation/miniz.hrm
Step #6 - "compile-libfuzzer-introspector-x86_64": _:ez l523a_| e:mu[0;1;32mn16,l ^~~~~~~~~~~,: o
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m[0;34mn[0m[0mcig[0;1;35mon warning: nt[1m*/src/miniz/build/amalgamation/miniz.h[0ms[0mp:[1mt D540unused function 'compress2' [-Wunused-function][0mfe:[0m ls16
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mut:us_ nl[0ms[0;1;35meiwarning: n[0mg,[1mhn unused function 'inflateInit2' [-Wunused-function])e[0;34m[0m[0mdc
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mo n[ 66%] [32m[1mLinking C executable /src/miniz/bin/example2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 523| [0;34ms | [0;1;32m540ct ^~~~~~~ | h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a [0m r [0;34m[0;34m[0m u[0;34ms nIn file included from st[1m*s/src/miniz/tests/zip_fuzzer.cta/src/miniz/build/amalgamation/miniz.hpi:at:Sg4ti511con:
Step #6 - "compile-libfuzzer-introspector-x86_64": i:[0mue[1mc16 rd/src/miniz/build/amalgamation/miniz.h[0m:[0;34mci[0m: [0;34men 495[0mi[0;1;35m,t[0;34m:nwarning: [0mc16t[0mm hc:[0m[1m zao unused function 'deflateEnd' [-Wunused-function]i_rm[0m[0mpnu[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: rfl [0mel o*[1msa511tnpunused function 'deflateInit' [-Wunused-function]s | egS[0m2 I o
Step #6 - "compile-libfuzzer-introspector-x86_64": ( nsu[0;34m ioru tucn[0;34m2r/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example2.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ess(c ,itme495 gaz_ | mnt_l zeise _dctn u[0m[0mr) l e[0m[0;34mo[0;34m[0;34ma
Step #6 - "compile-libfuzzer-introspector-x86_64": msnci ptghn| a at[0;1;32mptsr[0m ^~~~~~~~Sio[0mur
Step #6 - "compile-libfuzzer-introspector-x86_64": tc cd[0mr[0m*eee p_fa[0;34mDllmi[1meea,n/src/miniz/build/amalgamation/miniz.hsnt te:t)[0;34m[0mE523,[0mi nn:
Step #6 - "compile-libfuzzer-introspector-x86_64": dtd16m e[0m(:z| f m _[0;1;32mlwaizn[0mu ^~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": _d[0;1;35mle[0msowarning: oItw[0mnnr_[1mg[1miebunused function 'compress2' [-Wunused-function] /src/miniz/build/amalgamation/miniz.htai[0m*:(mt
Step #6 - "compile-libfuzzer-introspector-x86_64": p523mpsD:z )e16_p[0ms:sS
Step #6 - "compile-libfuzzer-introspector-x86_64": t tt _[0mrr| l[0;1;35mee[0;1;32mewarning: aa ^~~~~~~~~~~~n[0mmm523
Step #6 - "compile-libfuzzer-introspector-x86_64": ,[1mp) | [0m unused function 'compress2' [-Wunused-function] [0m [1m[0;34m/src/miniz/build/amalgamation/miniz.h[0m:p
Step #6 - "compile-libfuzzer-introspector-x86_64": c
Step #6 - "compile-libfuzzer-introspector-x86_64": 545S o:t| n16r[0;1;32m[0;34ms:e ^~~~~~~~~~st a
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m[0mm[0ma[0;1;35m ,t warning: [1m[0;34m i523c[0m/src/miniz/build/amalgamation/miniz.hu[0;34m | [0m[1m:ni unused function 'inflateReset' [-Wunused-function]515[0m:snt[0m level)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m [0;34m i *n[0;34mpts pt[0mt*r ,rapd esress([0;34m[0;34mDiuzient[0mt ciocm[0mp r[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": eisnst212[0m ( [0;34m:545cu | o n[0msm [0;1;35mip warning: gr[0m[0;34mine[1m/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example2.dir/examples/example2.c.o -o /src/miniz/bin/example2 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0;1;32mesgunused function 'deflateBound' [-Wunused-function]tdsn ^~~~~~~~~~~[0mea[0m2e
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": st (d[0mfi[0;34m[0;34m [0mlcecu515 na[1m[0mhns | s[0;34mt/src/miniz/build/amalgamation/miniz.h_ asisg (tce:[0;34mrtin E[0;34m, mz_499ulh:o16in:a[0mgn rt[0m [0m[0m e[0;1;35m** *g[ 69%] [32m[1mLinking C executable /src/miniz/bin/uncompress2_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: pdpi[0mpn[0mDDnb Se[1meesfu[0;34mn odunused function 'deflateInit2' [-Wunused-function]stlufc_u[0;34m_[0mt [0madnhlrsl,[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": t(saercte cemin[0meanmhRzg)_[0m s
Step #6 - "compile-libfuzzer-introspector-x86_64": t, *rp| teD[0;1;32mm,iae ^~~~~~~zz_ulonsamc t,e[0mrpn[0;34m [0m s c
Step #6 - "compile-libfuzzer-introspector-x86_64": e/usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress2_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": _mm 499e | t(moz_nsptrSgtream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me | a[0;1;32mm ^~~~~~~~~~p[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h[0mp:d584S[1mz:t/src/miniz/build/amalgamation/miniz.h24r_z::eu*515 a_lu:l[0mmpo21o[0;1;35m)Dn:gnwarning: e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0m| [1m[0;1;32munused function 'zError' [-Wunused-function] ^~~~~~~~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:550[0m : 16584[0;34m: | c *hu[0m pa [0;1;35mDlr[0;34mo[0mwarning: esn* [0mstg att [1mp _i*unused function 'inflate' [-Wunused-function]D elcp[0mD est_len, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0msst, mz_u [0;34m *source_tgl[0m e dn[0;34me,uf sln[0;34masitnti[0;1;35mewarning: [0mBo[1meuunused function 'deflateBound' [-Wunused-function][0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": dn[ 71%] [32m[1mLinking C executable /src/miniz/bin/example5[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m(,m z[0;34m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": _c cso515o | t n nr s s e550tt[0;34ma | [0m[0msm [0;34m ultp[0;34ms[0;34mna ospchtar[0m leveltt)a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msi[1mg,/src/miniz/build/amalgamation/miniz.hne:d [0m [0;34m535mc:zhg16_a:runl [0me od*n[0m[0mp gt[0;1;35mS[0;34m iowarning: *ccu[0mpharr[1mDunused function 'inflateInit' [-Wunused-function][0m[0mcee[0m s,
Step #6 - "compile-libfuzzer-introspector-x86_64": m*t zp_m_Slzu_ouelulrnooc,nneg g, p/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example5.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m535 sc | Sdmono tezunS _[0mufrgrs oalle** tct uotaa ze[0mi[0;34mrnitmpE_r cscge,cDlre[0;34m[0mte B [0meonu a,somu srt)n[0m[0;34mt ozn[0;34m(_s
Step #6 - "compile-libfuzzer-introspector-x86_64": iiimu_dui[0;34ml gnzcr(lnie| nt_[0mucmotnn[0;1;32me[0m lezn[0mt , ^~~~~~~~d [0;34mo__g[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mdeflateInnit2g( mszo_lurcens tsroeuarm cpe e_plrSertn)r)n[0me[0;34m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": a
Step #6 - "compile-libfuzzer-introspector-x86_64": c mo| | [0m, mn[0;1;32m[0;1;32mfzs ^~~~~~~~~~~~ ^~~~~~[1m l_t
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hau[0mi[0m[0m[0;34m:tl nec523e[1mo[0;34mth:s/src/miniz/build/amalgamation/miniz.h_(nu[0ma/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress2_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress2_fuzzer.dir/tests/uncompress2_fuzzer.c.o -o /src/miniz/bin/uncompress2_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 16:lme:)g[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s o| tu[0;1;32mrren ^~~~~~~~came
Step #6 - "compile-libfuzzer-introspector-x86_64": sp_[0mi lgpeSninte[1mn)rd/src/miniz/build/amalgamation/miniz.hf[0me[0m:l
Step #6 - "compile-libfuzzer-introspector-x86_64": a 523a m[0;34m:t| r,c16e[0;1;32m :h ^~~~~~~~~~~~I
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m519 [0;34manii [0m:r16n[1mt*[0;1;35m[0m:t /src/miniz/build/amalgamation/miniz.h(pmwarning: *[0m[0m:Sz[0mz [0;1;35m519o_[1mpl_warning: :usunused function 'compress2' [-Wunused-function]Ses[0m16nrt[0movt[1m:runused function 'compress' [-Wunused-function]ce,
Step #6 - "compile-libfuzzer-introspector-x86_64": ur/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example5.dir/examples/example5.c.o -o /src/miniz/bin/example5 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": l re[0ma,[0;1;35m,[0;34mca[0mm pwarning: p iem [0;1;35mwarning: [0m[1munused function 'compress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m z[0mS[0;34mn,p p523519_ulong st[1morunused function 'compress' [-Wunused-function]iue[0mrna
Step #6 - "compile-libfuzzer-introspector-x86_64": c t[0m me523 | [0;34mstat[0mm l )S519[0m | em
Step #6 - "compile-libfuzzer-introspector-x86_64": t v zr| e _e[0;1;32ml | ua ^~~~~~~~~~~)l[0;34mm
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m os,t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tiehod, [0;34m | [0;1;32m[1mc /src/miniz/build/amalgamation/miniz.h[0m :_ 540:[0;34ml[0;34m16sien:tnntatic [0m [0;34minti[0;34m[0mi ncntot [0mm[0m p fw ^~~~~~~~~r[0;34mliensu
Step #6 - "compile-libfuzzer-introspector-x86_64": sdtgs[0msoah(wt ) [0;34m_is[1m[0muacb[0mo/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": tn[0mit[0;1;35mu:warning: s trsi,[0m540[0m:[1munused function 'inflateInit2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i,[0;34m| c i[0;1;32mn ^~~~~~~[0;34mcet
Step #6 - "compile-libfuzzer-introspector-x86_64": i[0m_[0m[0mn l tc540 [1me[0;34m[0m[0;34m o | 16/src/miniz/build/amalgamation/miniz.hcniilmegn:e555:: [0m o[0;1;35m warning: m [0mp[1m runused function 'inflateInit2' [-Wunused-function][0;34mne[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": sttsa[0m2t (im[0;34mceu[0mmn _)s[0;34mleiivn[0mget
Step #6 - "compile-libfuzzer-introspector-x86_64": nnl[0m ,e | td[0;34m[0mi[0;1;32m[0mv n ^~~~~~~~~~ ect[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": 540pl info[0mdc[0m | )rlm h [0m16[0meapsra [1m :[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": s tter /src/miniz/build/amalgamation/miniz.h cs| ers[0m :[0m565[0;1;35m:16: [0m[0;1;35mwarning: [0m[1munused function 'uncompress2' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": h([0;1;32mIas [0;34mwarning: sa[0;34m ^~~~~~~~~nt2*[0mt[1mru
Step #6 - "compile-libfuzzer-introspector-x86_64": ie(gpaunused function 'inflateEnd' [-Wunused-function][0m[0mnt[0;34m2[0myDt
Step #6 - "compile-libfuzzer-introspector-x86_64": su()ei*inm[1m[0ms cpgsz /src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": t565[0mDni_555: , | eegs | 527| [0;1;32msd ^~~~~~~~~~~~nt[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ,et[0;34m[0m dcmhr[0mzae _[1mr a[0;34mu/src/miniz/build/amalgamation/miniz.h[0mm *pD [0;34m i[0;34m:nstt21[0mamz_culonl[ 73%] [32m[1mLinking C executable /src/miniz/bin/example6[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": : thgoi[0mia nn[0;1;35mcr*gfwarning: [0m[0m:p l[0m *aD[1m[0;34m*p503pteeunused function 'compressBound' [-Wunused-function]ip :De ss[0mtnDp16e:s t_[0ml[0;1;35mewarning: n[0m,[1m Iunused function 'deflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mnciot ns2 t([0;34m[0mtms zt503[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": ,_a | u _st nmtlti szreec Si[0m_en [0ms tgn ua,527 t[0;34mre/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example6.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": ulm | [0;34m,isednop[0;34m nta[0mcn c mtam ogmpo z[0mt,[0;34m pSrn _ i char*inefplateEtndsr(mezta_[0m[0;34mms s,t[0;34mut ruae[0;34mlntcaiosim[0mnnipc tgg [0m[0;34m[0;34m[0m np *[0mi iSenmtpwt nDdz_uss2([0;34munsigned[0m [0;34mchar[0m*D pi[0meDns teddo_setwl_f,ebl rniamt,tzee*s _Ra)upme[0;34m[0mlS)sct
Step #6 - "compile-libfuzzer-introspector-x86_64": oo[0meo enu
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mtn| sg[0ms r ([0;1;32mt*tlw ic| m ^~~~~~~~~~~~[0m _on[0;34me[0;1;32mz
Step #6 - "compile-libfuzzer-introspector-x86_64": plndc, ^~~~~~~~~~_[0m[0;34mDegoh
Step #6 - "compile-libfuzzer-introspector-x86_64": suen w[1mam[0mtns,ct_/src/miniz/build/amalgamation/miniz.hrzrs o_[1mb:[0m_ei[0;34mml/src/miniz/build/amalgamation/miniz.hi545 uagmcpoe:t:*lnpr nn565s16poeeps,:)16::SndsSt [0m [0m[0mg soo[0muur rsc[0;34mcBeto_ceulrhneeadna)r(m[0m[0mmz_ulong[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": ,[0m * [0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": s| p[0;34mm [0;1;32m| ocSu
Step #6 - "compile-libfuzzer-introspector-x86_64": z ^~~~~~~~[0;1;32mu ^~~~~~~~~~~~oon [0;1;35m_
Step #6 - "compile-libfuzzer-introspector-x86_64": r
Step #6 - "compile-libfuzzer-introspector-x86_64": nuwarning: s| u[0m[0mcs[0;1;35mr[0mic[0;1;32meloet[1mwarning: [1mg[1m ^~~~~~~~~~~~,
Step #6 - "compile-libfuzzer-introspector-x86_64": n_[0m/src/miniz/build/amalgamation/miniz.h[0munused function 'inflateReset' [-Wunused-function]n/src/miniz/build/amalgamation/miniz.h [0mgl :[1m[0me:m e[0;34m507unused function 'uncompress2' [-Wunused-function][1m
Step #6 - "compile-libfuzzer-introspector-x86_64": d535z:snu:n[0m/src/miniz/build/amalgamation/miniz.h[0m_16o)16s
Step #6 - "compile-libfuzzer-introspector-x86_64": : u:u[0m:i545[0;34ml r
Step #6 - "compile-libfuzzer-introspector-x86_64": g: co[0mc [0mn 16545hn[0;1;35mge[0;1;35m| [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": : 565e | d | [0ma [0;34mr cwarning: [0;34m/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example6.dir/examples/example6.c.o -o /src/miniz/bin/example6 libminiz.a -lm
Step #6 - "compile-libfuzzer-introspector-x86_64": source __l[0mswarning: [0;34mel ts*neap,t[0m[0mntS a[1m,i o[0;34murc[0mtunused function 'deflate' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: [0m[1munused function 'inflateReset' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ha[0mc [0m[1m507 | unused function 'inflateInit' [-Wunused-function][0;34m [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": n[1m t 545[0m/src/miniz/build/amalgamation/miniz.h[0;34m[0;34m | :si tn au540t tni:[0m cco[0mm16 [0;34m pi:ls535e[0;34mr it | nvie[0mcate n es[0;1;35m[0mt[0mlt rwarning: si2, )[0m [0m[0;34m[0mc( l[0m [0;34m[1mi*[0m[0;34m me
Step #6 - "compile-libfuzzer-introspector-x86_64": dsunused function 'inflateInit2' [-Wunused-function]n u[0;34mzv et[0mtpni_e| lfa
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mSsnu[0;1;32m)lt ioitl ^~~~~~~~~[0ma
Step #6 - "compile-libfuzzer-introspector-x86_64": icug[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": t n[0mr n n[0me| f c540ee, img( mz_st[0;34mint[0ml [0;1;32m | [1mai ^~~~~~~~~/src/miniz/build/amalgamation/miniz.hs tn
Step #6 - "compile-libfuzzer-introspector-x86_64": d: oefn[0m[0m flateRz[1m/src/miniz/build/amalgamation/miniz.h:reamp p[0;34mS 527lu:aRr21teec:ese_ sIe527t_u[0men(lc:l[0;1;35mtim(ze21thowarning: t_nsm:zarrn[0m[0;34m()t _e[0mg[1msmr[0m[0msa*m*unused function 'compressBound' [-Wunused-function]tze
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mt , [0ma_a warning: rp p
Step #6 - "compile-libfuzzer-introspector-x86_64": tsm| [0meD[0;34mSitp[0;1;32m[1maeiocr ^~~~~~~~unused function 'compressBound' [-Wunused-function]msnu[0mep
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0mpttr a 527m | [0mp p t[1mSt
Step #6 - "compile-libfuzzer-introspector-x86_64": r/src/miniz/build/amalgamation/miniz.hr[0;34me:e523 saa: t,mm16p527a))t: [0mS | [0m c[0mi[0;34m mz_ulong* ptD
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": eci[0mref _len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mn[0;1;35mest_len, [0;34mconlstu[0m| sh [0;1;32m) ^~~~~~~~~~~~[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mu[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n [0;34m| s[0;1;32ms| ti ^~~~~~~[1ma
Step #6 - "compile-libfuzzer-introspector-x86_64": g/src/miniz/build/amalgamation/miniz.h[0;1;32mt[0mn:e ^~~~~~~~~~~i560d
Step #6 - "compile-libfuzzer-introspector-x86_64": c:[0m16[1m:[0m [0m /src/miniz/build/amalgamation/miniz.h [0m:[0;34m| m[0;1;35m511c[0;1;32mzwarning: _:h ^~~~~~~~~~~[0mu16 a
Step #6 - "compile-libfuzzer-introspector-x86_64": [1ml:o[1mtr[0munused function 'uncompress' [-Wunused-function]mwarning: n[1m/src/miniz/build/amalgamation/miniz.h[0ma[0m[0mz[0mg[0m/src/miniz/build/amalgamation/miniz.h:*19m
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0;1;35m [1m:540 ) warningiuwarning: lcunused function 'compress2' [-Wunused-function]:p[0msn584[0moo[1mm[0m16S
Step #6 - "compile-libfuzzer-introspector-x86_64": generatedou
Step #6 - "compile-libfuzzer-introspector-x86_64": f.
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'deflateEnd' [-Wunused-function]r l:c[0m| a
Step #6 - "compile-libfuzzer-introspector-x86_64": 24e [0;1;32mt560523:, ^~~~~~~~~~~~ne | |
Step #6 - "compile-libfuzzer-introspector-x86_64": gmI [0m z[0m_n [0;1;35mcui olt warning: [0;34m[0mmop2[0;34m[1ms[1mpn(:sr/src/miniz/build/amalgamation/miniz.htunused function 'zError' [-Wunused-function]rgmt e:sa[0me*za[0m550st
Step #6 - "compile-libfuzzer-introspector-x86_64": 511s_t[0;1;35m:B | ssiiwarning: 16o Btcc[0m or[0m[0m :[1mu e u unused function 'inflateInit2' [-Wunused-function] n584a[0;34m | p[0;34mn[0;34m[0m[0mdmi Sids
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m(pn on(twarning: m t utmaz[0mzp[0m r[0mt_i[1m_S [0;34mc eucunused function 'inflate' [-Wunused-function]utusc_l[0m[0mlrontolo
Step #6 - "compile-libfuzzer-introspector-x86_64": e anmcamen[0;34m540g,o tpicg[0m [0;34mcni) | [0m m
Step #6 - "compile-libfuzzer-introspector-x86_64": s o | up [0;1;32mrr[0;34m[0;34m ^~~~~~~~~~~rceesi
Step #6 - "compile-libfuzzer-introspector-x86_64": s_tne [0mslats(es[0mt s[0;34mon2iw[1mou)(nci /src/miniz/build/amalgamation/miniz.hu550n | n[0m[0;34ms[0mn:rs
Step #6 - "compile-libfuzzer-introspector-x86_64": tut d[0;34mint[0m i571ci g n [0;34mstatic[0m [0;34mint[0m inf [0mn[0mon:eel deflateE| s wf21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0md[0m [0;34ma_n[0;1;32migned[0m[0;34m_l
Step #6 - "compile-libfuzzer-introspector-x86_64": ctdel ^~~~~~~~~~~~~ cbah((em
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mhitamnz[0mcatre rz[0m)_hss[0mI571[1m_*s[0mat)*n[0m | /src/miniz/build/amalgamation/miniz.h t
Step #6 - "compile-libfuzzer-introspector-x86_64": rr i
Step #6 - "compile-libfuzzer-introspector-x86_64": :prDest, mz_ulong* pDest_le[0mt n2, [0;34mcoe nasmt| pz[0m[0;1;32m p ^~~~~~~~~~~~~E[0;34m| S
Step #6 - "compile-libfuzzer-introspector-x86_64": rut[0mrr[0;1;32mneso ^~~~~~~~~~~~air
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mmg,(535[0m/src/miniz/build/amalgamation/miniz.hn [0;34m:ee[0;34mi:540d[1mia n16[0m:/src/miniz/build/amalgamation/miniz.hnm16*p (:t [0m mz:_s545pt [0;34mt: fcr16[0mp:lheu: S aas te[0mrmh[0mrr[0;1;35m[0mp) [0;1;35mDerwarning: *[0mp[0mwarning: a
Step #6 - "compile-libfuzzer-introspector-x86_64": )eS[1m[0mm[1m p[0mstunused function 'inflateInit2' [-Wunused-function])unused function 'inflateReset' [-Wunused-function][0;34m| S
Step #6 - "compile-libfuzzer-introspector-x86_64": s o[0m[0;1;35mwarning: [0m[1m[0m[0;1;32m ^~~~~~~rt[0m[0mu,
Step #6 - "compile-libfuzzer-introspector-x86_64": m
Step #6 - "compile-libfuzzer-introspector-x86_64": rzc_etu, 540l a | omt n
Step #6 - "compile-libfuzzer-introspector-x86_64": zi g_| c 545 u *[0m| l[0;1;32mo | n[0;1;32m[0;34mp ^~~~~~~~~~ g ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msDunused function 'inflateInit' [-Wunused-function]m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": te[0mz[0m[0m seoas_
Step #6 - "compile-libfuzzer-introspector-x86_64": uta[1mm[1mtur[0;34mi/src/miniz/build/amalgamation/miniz.h,/src/miniz/build/amalgamation/miniz.h_llcsc: :o555neet[0m515 [0;34m535:gn_a:[0;34mi | 16 ,lt21inntt[0m[0m w:ienn c i r[0;34mc :cc[0m 3o 2n [0;34m[0;34m(i s[0msmntz[0;1;35m tti[0m_[0mwarning: a tic[0m [0;34mdn[0mu [0m[0;1;35m[0;34mwarning: ifil[1mouw)[0mnlnounused function 'deflateBound' [-Wunused-function]n_[0mb[1mtafn[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": i unused function 'inflateEnd' [-Wunused-function][0mtlg
Step #6 - "compile-libfuzzer-introspector-x86_64": it| s[0;1;32m[0m ea g) ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": iIntcn[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": nfere
Step #6 - "compile-libfuzzer-introspector-x86_64": [0milRcd tae,[0m| 2[1m ts e [0;1;32m(/src/miniz/build/amalgamation/miniz.h515 e[0;34mt[0;34m ^~~~~~~~~~~~charcons:t[0m | [0;34m555u | Im n( zi
Step #6 - "compile-libfuzzer-introspector-x86_64": m_[0mt [0mzs([0;34m _[1mt565ms*z s/src/miniz/build/amalgamation/miniz.hpSonurtrsca:iteeg,_ic[0mstreamp pStrea a[0;34m16n m)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": m: p| t[0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mstat545i::c16[0m: [0m[0mm[0;1;35me[0;1;35mzwarning: warning: _[0md[0mu[1m[0mm[1mlunused function 'uncompress2' [-Wunused-function]o[0;34munused function 'inflateReset' [-Wunused-function][0m[0mintp [0mS ti[0;34mrrncefehala[1mamazm/src/miniz/build/amalgamation/miniz.hr,t_p: [0m eu 540*:16pnp:Stgr ,d esfiltz
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mate_t bErul 545o | nn[0mgd( [0;1;35mmswarning: izo[0m_snu[1mtterunused function 'inflateInit2' [-Wunused-function]r[0me[0mB a
Step #6 - "compile-libfuzzer-introspector-x86_64": owmuipnn ddpe(oSmwtzr_ea_bsammt))ri[0m[0mceta
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": es m _)540[0mp| fl |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m e _p ^~~~~~~~~~~~| | n l S
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m[0;1;32m, [0m et 565n ^~~~~~~~~~~~r[0;34m[0;34me[1m[0;34m ^~~~~~~~~~) |
Step #6 - "compile-libfuzzer-introspector-x86_64": isa/src/miniz/build/amalgamation/miniz.hs
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[0mn [1mtt[1m/src/miniz/build/amalgamation/miniz.h[0mm a/src/miniz/build/amalgamation/miniz.h:: t,t :545560lev
Step #6 - "compile-libfuzzer-introspector-x86_64": el | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mmai[1m:c16 560:[0m[0;34m :: s[0mt)1616[0;34m[0;1;35mza:[0m:iwarning: [0mt_
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0m[1miu [0mt[0;1;35munused function 'inflateReset' [-Wunused-function]tcl| [0;1;35m[0mwarning: [0mo[0mn[0;1;32miwarning: /src/miniz/build/amalgamation/miniz.h [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": g ^~~~~~~~~c[0m:i[1m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m576n unused function 'uncompress' [-Wunused-function][1misn unused function 'uncompress' [-Wunused-function]:f545[0m/src/miniz/build/amalgamation/miniz.hot[0;34m[0m21l |
Step #6 - "compile-libfuzzer-introspector-x86_64": :u[0mi:a
Step #6 - "compile-libfuzzer-introspector-x86_64": 527r ntt[0m inf :c21euel [0m:_n c560Ia [0;1;35m[0;34m lo | mnt warning: s[0me p ie560[0mt[0;1;35mnr tR | [1mawarning: )e 2e unused function 'adler32' [-Wunused-function]t[0m[0ms[0;34m(s [0mi[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssme
Step #6 - "compile-libfuzzer-introspector-x86_64": cunused function 'compressBound' [-Wunused-function] | 2tzt ([0m[0m[ 76%] [32m[1mLinking C executable /src/miniz/bin/example4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m(a_[0;34m[0;34mum
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~ts snz[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": it576ts_i[0mcr | ais n[0me tg[1mt527t a in/src/miniz/build/amalgamation/miniz.hr | [0m[0;34mm ce:e ip [0md519a in [0;34mp [0m:m ntfsS[0;34m 16p [0mlttir[0;34m: [0;34m aanec psutttah[0m[0m Snteima[0;1;35mutcaRc,rwarning: nrote[0m [0m[0mcomms*eitc([0mmz_e [0;34msmatzriem_nual)tm o[0m[0mpn
Step #6 - "compile-libfuzzer-introspector-x86_64": mgwpindow_bi[1munused function 'compress' [-Wunused-function][0mpprtreessss(/usr/local/bin/cmake -E cmake_link_script CMakeFiles/example4.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~p
Step #6 - "compile-libfuzzer-introspector-x86_64": Dz[0me_st u,cl[1m o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hommS:nzpts550g(_rr): [0;34m[0;34mueeu16[0ml:
Step #6 - "compile-libfuzzer-introspector-x86_64": o an[0m| dg[0;1;35m[0;1;32mul*warning: ^~~~~~~~~~~~e
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mnr[0mp[1ms3Dunused function 'inflate' [-Wunused-function] i2[1me[0mg(/src/miniz/build/amalgamation/miniz.hs:519s
Step #6 - "compile-libfuzzer-introspector-x86_64": nmtamnsigned[0m [0;34mchar[0m* pDest, m)z | 545s_ :B el16o ed:u[0;34mn[0m, ns [0mdt[0;34m[0;34mz[0;1;35m(acc_warning: mthu[0m[0m ziacr_l[1mo
Step #6 - "compile-libfuzzer-introspector-x86_64": _550[0m[0mu onunused function 'inflateReset' [-Wunused-function] | [0;1;32mus[0m ^~~~~~~~~~~~l | t
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": *o [0mn l g[0;34m18[0;34m545 op un warning ns[0m | i n[1mn t/src/miniz/build/amalgamation/miniz.hDg [0m:e s560s[0;34masc:ot[0;34msdoig16u,tlsm generatedg*:r aetp.
Step #6 - "compile-libfuzzer-introspector-x86_64": n e cmtrarpd[0mezi,teDest_len, _l[0;1;35men_uloc[0mn[0m g [0;34m[0;34m*[0;34m cicipo/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example4.dir/examples/example4.c.o -o /src/miniz/bin/example4 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": nDsnchte[0;34mss[0mwarning: a[0m[0ms)tt_(c[0m[0m l[0;34mo
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mre[0;34mun un i[0mns| n,ni*st[0;1;32ms t[1mn i[0m ^~~~~~~~~~~~~i[0;34m[0mfunused function 'uncompress' [-Wunused-function]pg
Step #6 - "compile-libfuzzer-introspector-x86_64": gc l[0mSn[0;34m[0munoia
Step #6 - "compile-libfuzzer-introspector-x86_64": [1moeunenntf/src/miniz/build/amalgamation/miniz.hdrsdsel:[0m ci[0mtRa535 560g [0mets:ee[0;34m | [0;34mstatic[0m [0;34mn[0;34m e16t,ci:[0;34m [0m[0;1;35munsigned[0m [0;34mchar[0m(warning: * [0mp[1mm Sunused function 'inflateInit' [-Wunused-function]zo_[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": uhszrtar(_emuzdl_[0mos cnt[0;34mrhgcean* ptharcS[0maem[0m orr,p u u[0me r*[0ma535 *p*mpznc m | DpS_uelopn cg sompr e s[0;34mstatptriet cap[0mrmS ,,t[0;34m _ ries[0;34minaliztSmene[0m)ont_o e[0m)u[0mtui
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mr tsrn
Step #6 - "compile-libfuzzer-introspector-x86_64": cfbs(,cf| elu[0;34m el[0;1;32m| _ufum,a ^~~~~~~~~~~~[0;1;32mls_nz _t
Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~ehlsmuel[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n)e)[1m[0mn/src/miniz/build/amalgamation/miniz.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": )i:
Step #6 - "compile-libfuzzer-introspector-x86_64": z [0mg550 I
Step #6 - "compile-libfuzzer-introspector-x86_64": | _n:| u[0;1;32mn16eo[0;1;32m| l ^~~~~~~~~~i:td ^~~~~~~[0mn[0;1;32mo
Step #6 - "compile-libfuzzer-introspector-x86_64": ([0m
Step #6 - "compile-libfuzzer-introspector-x86_64": g ^~~~~~~[0mn[0mg[0mm
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mz[0;34m*[1m[0mswarning: _[1m[1mcph/src/miniz/build/amalgamation/miniz.ho[0ms[1m[1m/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.h:Da:rutunused function 'inflate' [-Wunused-function]/src/miniz/build/amalgamation/miniz.h::584:24e: [0m[0;1;35mwarning: 555571r[0m[0m565s[0m::1621rce_lee*
Step #6 - "compile-libfuzzer-introspector-x86_64": :t[1m::na 16_unused function 'zError' [-Wunused-function] )mp:l[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;35mwarning: [0m[0m[0m[0;1;35mwarning: [1m[0;1;35m [0m[0munused function 'uncompress2' [-Wunused-function]warning: 584[1mp
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m | unused function 'inflateEnd' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m D[0m| punused function 'crc32' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0;1;32mSe[0m ^~~~~~~~~~t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34msn
Step #6 - "compile-libfuzzer-introspector-x86_64": rst, [0me550t, 565a | | a [0;34mm [1mtmc) /src/miniz/build/amalgamation/miniz.hizo [0m :c_ n
Step #6 - "compile-libfuzzer-introspector-x86_64": 565[0mu 571s[0;34m s[0;34m: 16l555 | t| ts[0;34m:c oong | [0m[0;1;32mat[0mn*st[0m [0;34mchar[0m ^~~~~~~~~~~ta[0;1;35m * [0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": itwarning: p uDn[0m cs[0;34m[1mi[0mis/src/miniz/build/amalgamation/miniz.hg ct[0m:n[0;34m[0mae[1m540i[0;34m statitzci[0mcE [0mr[0;34m erionmsrtdzt_([0m[0munused function 'uncompress2' [-Wunused-function]_u[0;34m : ll[0min[0;34moct[0m uncom[0;34mii16nt:n [0mf[0m le[0;1;35mianwarning: ntf[0m,el[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": Eaunused function 'inflateInit2' [-Wunused-function][0;34m[0mtnnc
Step #6 - "compile-libfuzzer-introspector-x86_64": eodt(n([0mmsm zntze_ g [0mh_rs565 540 psart) | c | [0;34mtrrr[0m ru r[0mees
Step #6 - "compile-libfuzzer-introspector-x86_64": s cn e a 2 3s a*m| ( 2i mpp[0;1;32m[0;34m[0;34mu(g[0;34mnpS ^~~~~~sntsaitgic[0m s[0;34minmtetaz[0md t_ [0mi uupoc[0;34mnlSuc[0motocrn mprcehg[0;34m per,
Step #6 - "compile-libfuzzer-introspector-x86_64": Saaicne[0mmtmr[0m*r)e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": nsd t| [0;1;32m[0ms[0m ^~~~~~~~~~ 2 (
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mzi[0;34m[0mcnuhf_nral[1mausre/src/miniz/build/amalgamation/miniz.htli[0ma:e565og*I:mnn ne 16,gpidc :Dpet[0m2(m,[0;34ms Ss z io[0mot[0;34m_[0;34mnut[0;1;35mu,cscr[0mr htoc warning: cmarnef[0mezrest[0m [0;34munsigned[0m [0;34mch_l[1m,_[0ma[ 78%] [32m[1mLinking C executable /src/miniz/bin/checksum_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": alu umz_ulong source_len)unused function 'uncompress2' [-Wunused-function]*mresl[0m [0mp[0mnho
Step #6 - "compile-libfuzzer-introspector-x86_64": np
Step #6 - "compile-libfuzzer-introspector-x86_64": )p) *Sg[0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": pt[0;1;32m *Dtr ^~~~~~~~~~| re[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mp565,as
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ^~~~~~~~D | mt
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0ms ,,[1m| [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msi[1m /src/miniz/build/amalgamation/miniz.h /src/miniz/build/amalgamation/miniz.htz :[1m[0;34mm:_e[0;34m523/src/miniz/build/amalgamation/miniz.h:iz565l:e_s:16n_16un:tt 555:tl, ab: [0mo [0m[0;34mtu16[0mnw[0;1;35mcif:[0;1;35m/usr/local/bin/cmake -E cmake_link_script CMakeFiles/checksum_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": giwarning: onst[0m [0;34muc_ warning: *n[0mn[0ml[0m[0m d[1ms e[0;1;35m[1mpounused function 'uncompress2' [-Wunused-function]i[0m[0;34mnwarning: unused function 'compress2' [-Wunused-function]D[0mwg
Step #6 - "compile-libfuzzer-introspector-x86_64": i)[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": _bits)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m 523 | nn[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": unused function 'inflateEnd' [-Wunused-function][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/miniz/build/amalgamation/miniz.h:[1m545s:/src/miniz/build/amalgamation/miniz.h16::576 :[0mt21_[0;1;35m:lwarning: e[0mn[0m[1m,[0;1;35munused function 'inflateReset' [-Wunused-function] [0;34mco565 | [0;34msta t555 | ic [0m t [0;34m [0m ien[0;34mt [0;34mswarning: d[0must[0m[0m[0m ntaun[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mchancomc
Step #6 - "compile-libfuzzer-introspector-x86_64": oamptriecss[0ms t2 545([0;34m | [0;34mi tun n stri i[0mcg[0mpres[0;34m [0mn*[0mss576c e p 2td | ati [0;34moiSnmtop[0;34m[0mure(ss[0;34m2u([0mn[0;34ms uci[0;34mn[0mgcsig n hn[0;34mea e idrd inu[0m[0m[0m[0;34mntfr n* s[0mlc[0;34ms p[0;34mt cihganed[0m e[0;34mchDest, amztecEndh(aamrzit[0m__r[0m* pDes,t, mmzz__uulloonang*gr *i[0mp D *cpe* [0mSspp sotDSomu_etuuzlrlsrr_neeoatccunn,fm,ee,_llg *l/usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/checksum_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/checksum_fuzzer.dir/tests/checksum_fuzzer.c.o -o /src/miniz/bin/checksum_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": p a mtpz eSm_Retzruen_selu)eaool[0mtmno
Step #6 - "compile-libfuzzer-introspector-x86_64": ng([0;34m)n g m| [0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": pDest_len,c*o*z[0;1;32m a np_ ^~~~~~~~~~~| d[0;34mpsDs
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mt ^~~~~~~~~~lcSte[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": eamp epoo[0msnSu tstr[0;34m_tr[0mcul[0me[1mn[1mer es/src/miniz/build/amalgamation/miniz.ha/src/miniz/build/amalgamation/miniz.hn3[0;34m_i:m:,2ulg571):565 :(nen21[0m[0;34m16msne:
Step #6 - "compile-libfuzzer-introspector-x86_64": c:zi)d [0m o _[0mg[0;1;35m[0m[0m [0;1;35m| nunwarning:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mwarning: [0;1;32mse ^~~~~~~~~~~~d
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0ml[0m c[1mo[0;34m[1m[0mhunused function 'uncompress2' [-Wunused-function]nc/src/miniz/build/amalgamation/miniz.h[1m:ag[0mhunused function 'crc32' [-Wunused-function]a550tr [0ma|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m*[0md [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": lrp ^~~~~~~~~~~[0;34meS[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0m,u:*u n16[1m 571 | /src/miniz/build/amalgamation/miniz.hp:[0;34m571s:r21:i:c ge[0m [0m[0;1;35mn,[0;1;35m565warning: e [0mwarning: [1mdmSzo | [0mcunused function 'inflate' [-Wunused-function][0m_ u [1m[0m ou[0;34mr unused function 'crc32' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mnlscte, m [0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": soaz htnt_[0;34mua[0mgiscl r *t[0mo550[0m | [0;34m u a n pn tmgz*Ss i*_pSourc 571o | i gc ueu [0;34mn[0mepl,r s dSo c et[0;34m[0monm _ai ugz[0;34mltnr[0;34m _seitccecutnc[0mh_rla)[0m alcot[0m ur[0;34me3ni
Step #6 - "compile-libfuzzer-introspector-x86_64": n[0min2gc c n)( [0m| o*t[0mms[0;1;32mmmp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": zo ^~~~~~~~~~~zpt _u
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mrri| urcuee,n f[0;1;32ml[1ml_ssl ^~~~~~~~~~~o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.holsian[0m:ne2n[1m/src/miniz/build/amalgamation/miniz.ht:gz571e571 creg::(c_(21 21m,t,:c[0;34m:z ru _[0;34msb[0;34m[0mcn[0mcitn[0;1;35mt[0m3uswarning: 2fi[0;1;35m[0ml(_gwarning: [1melomn[0munused function 'crc32' [-Wunused-function]rvenze[1m[0meens_dunused function 'crc32' [-Wunused-function]
Step #6 - "compile-libfuzzer-introspector-x86_64": amp pStl)tu[0m[0mr)[0m[0ml o
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mna
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34mc gm | uh571 ,| [0;1;32mna | 571c [0;1;32m ^~~~~~~sr [0m | r[0;34mc ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": i * i,
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mg n[0m[0;34mnp[0;34m tceD[1ms [0mod e/src/miniz/build/amalgamation/miniz.hst[0;34man[0m[1mf:ltsts /src/miniz/build/amalgamation/miniz.h584u,tit[0;34m::s24 ac[0mc 527h:mt[0mh[0;34m:) zi au21[0m[0m_cmrzn_:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mu[0m[0msu warning: l il[0m| [0mo[1mm*go[0;1;35m[0;1;32mnunused function 'zError' [-Wunused-function]z[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": nnwarning: g ^~~~~~~ g_ter[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": c*ud,[1m[0mr l[0m unused function 'compressBound' [-Wunused-function]cpo s[1m[0m3
Step #6 - "compile-libfuzzer-introspector-x86_64": Dn[0;34mi/src/miniz/build/amalgamation/miniz.h2egcz: ( s he555584m527tca_: | z | _rrt16 _ ulc[0m : leo3 b nn2*u[0m [0;1;35m warning: ,g(pf[0;34m_[0;34m[0m mtsls[1m[0;34mczrtetunused function 'inflateEnd' [-Wunused-function]cr_,ana[0mocu, t)t
Step #6 - "compile-libfuzzer-introspector-x86_64": nls[0;34mconst[0m [0;34mi[0mi soiuc
Step #6 - "compile-libfuzzer-introspector-x86_64": c555tnzn[0m [0m | g[0mes | _i[0;34m[0;1;32mm c[0;34mtugc ^~~~~z r nbno
Step #6 - "compile-libfuzzer-introspector-x86_64": _ csuen[0mu[0;34m,ifdsls g[1m_[0mlteot[0;34mn/src/miniz/build/amalgamation/miniz.h [0m [0;34mec[0;34mcnna:hgta 576cir):[0moc[0m21*m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": : p ressBozuEnrd(mz_ulongc sou| [0mro[0;1;32m[0;1;35mcn ^~~~~dwarning: es
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_t[0m[0m[1ml[0me hunused function 'adler32' [-Wunused-function] [1mn[0;34m[0;34m[0ma[0;34mr/src/miniz/build/amalgamation/miniz.h)i
Step #6 - "compile-libfuzzer-introspector-x86_64": cruo:[0mnh[0mnr576
Step #6 - "compile-libfuzzer-introspector-x86_64": ta s(: [0mr*i[0;34m21| [0mpg i:[0;1;32mi*tn576n ^~~~~~~~~~~~~n re | t[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": fp,d [0m[0;1;35m[0mlSa [0m warning: otse[1m [0;34m[0me [1mu[0;34mrrunused function 'adler32' [-Wunused-function]cizErc[0mhse
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.hen)d:atat_,[0m(535r:[0mit
Step #6 - "compile-libfuzzer-introspector-x86_64": m16 :c m z| _[0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [0mb mz[0mz*_[0;1;35m_suwarning: 576uptl[0mtr | lo[1mrue onunused function 'inflateInit' [-Wunused-function],a fng[0m m _g
Step #6 - "compile-libfuzzer-introspector-x86_64": sp l*ai [0;34m e dzps535nlpSource_len)[0merS3ett2r_t | a(e tm abi)z muc_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m)f[0mu[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_ ls|
Step #6 - "compile-libfuzzer-introspector-x86_64": lmeot[0;1;32m| | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": z[0m[0;1;32m_un[1m ^~~~~l
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.ho)[0mn:n[0m560ag
Step #6 - "compile-libfuzzer-introspector-x86_64": g[1m: | ^~~~~~~~~~~t i/src/miniz/build/amalgamation/miniz.h16a[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576ca::[0md21l [0m[0;1;35mwarning: [0m[1m:e[0;34munused function 'uncompress' [-Wunused-function]idler32(mz_ulong adler ^~~~~,
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m[0mco:n[1ms/src/miniz/build/amalgamation/miniz.ht571:[0m:576 21:[0;34m:u 21[0mn[0m[0;1;35m:s[0;1;35mwarning: iwarning: [0m[0mg[0m[1m[1m[0;1;35mnunused function 'adler32' [-Wunused-function]runused function 'crc32' [-Wunused-function]warning: e[0m[0m[0m,[0md [0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1minunused function 'adler32' [-Wunused-function]f[0;34m[0ml
Step #6 - "compile-libfuzzer-introspector-x86_64": ca
Step #6 - "compile-libfuzzer-introspector-x86_64": ot576ne | s I t576571[0;34mn [0m | | ci 560 har[0m [0;34mu | t[0;34m (s[0;34mmt sz ta_[0;34masttstiatticri[0mec a[0mm m*zcmp_[0mpz u nt_p lm rsuSoz ,iltn_ gorgu[0;34mlsstnne oiageaanzt dmdgeia[0m)l e_cd l[0mcrrt[0m[0;34me
Step #6 - "compile-libfuzzer-introspector-x86_64": 3c cr[0;34m i23bh3| 2[0;1;32mn(t2ua( ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:m540z(:16: m[0m[0mz[0;1;35m_warning: f u[0m[1mlu_nunused function 'inflateInit2' [-Wunused-function]rolc[0mne_
Step #6 - "compile-libfuzzer-introspector-x86_64": o[0mngm pmu) [0m*rze_u l540 | la ond gl adler,
Step #6 - "compile-libfuzzer-introspector-x86_64": epr,t rs[0;34m, csso(in[0;34mzsouet n_[0mnst[0;34m sgi [0;34m[0;34mt gbcuacnueontrfd_[0ml [0;34mchar[0m* pDes nt| ,[0;1;32m ^~~~~~~sm
Step #6 - "compile-libfuzzer-introspector-x86_64": tzs[0m[0m_i iu[1m[0;34mgl/src/miniz/build/amalgamation/miniz.hocunc, e[0;34mcno)n[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t :[0m| 584[0;1;32m[0;34m:n ^~~~~~~u24
Step #6 - "compile-libfuzzer-introspector-x86_64": g[0mn:[0m*s i [0mg[0;34mpn[0;1;35mni[1mDwarning: ees/src/miniz/build/amalgamation/miniz.hn[0msdieg:ntd[1mt[0m584e[0m[0munused function 'zError' [-Wunused-function]_ : d [0ml[0;34m24i[0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": ec:n cnh f[0;34mh,a[0mlcah r[0;1;35mara[0;34mr[0mwarning: t[0mc[0m [0me o**[1mI*nppunused function 'zError' [-Wunused-function] n584p | tstt[0mi rtrr
Step #6 - "compile-libfuzzer-introspector-x86_64": t ,[0m,,2 (s s[0;34msmi[0;34misuizzztnz_eeases__tiigt_tr tet 584c a b | b[0mnmbuu u epff f[0;34mdc __ _[0moplSl l nete[0;34me[0;34msntrnsntc)[0m)e)ah[0ma [0ma[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": m
Step #6 - "compile-libfuzzer-introspector-x86_64": i [0mc , c| *h| | [0m[0;1;32m a[0;1;32m[0;34m[0;1;32m ^~~~~~~pr ^~~~~~~i ^~~~~[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": n
Step #6 - "compile-libfuzzer-introspector-x86_64": tc[0mo*[0m[0m[0mou n [1mrzsw[1m/src/miniz/build/amalgamation/miniz.hc[1mEtindow_bits)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h::584:e/src/miniz/build/amalgamation/miniz.h/src/miniz/build/amalgamation/miniz.hr[0m54524::,:r :16 576o[0;34m584:[0mm:rc: [0;1;35mz21(h24[0mwarning: _:[0;34ma:[0;1;35m [0mu irwarning: [0m[1m[0;1;35ml[0mn[0m[0munused function 'zError' [-Wunused-function]warning: o[0;1;35mt*[1m[0m[0mnwarning: [0m unused function 'inflateReset' [-Wunused-function]z
Step #6 - "compile-libfuzzer-introspector-x86_64": [1mg s unused function 'zError' [-Wunused-function][0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ou584r[0me[1mcrr)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": E | rr o r545 ( | unused function 'adler32' [-Wunused-function][0;34m [0;34m[0misn e
Step #6 - "compile-libfuzzer-introspector-x86_64": tt _a [0m lt584 [0;34mei | es n576c r t) | [0mr a[0m ) t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m[0m[0;34mi c
Step #6 - "compile-libfuzzer-introspector-x86_64": osc| nt[0m[0;1;32m[0;34m ^~~~~~~~~~| sa s
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mtt[0;34mtia[0m ^~~~~~[0minctic[0m mz_ulong adler32(mz_ulon
Step #6 - "compile-libfuzzer-introspector-x86_64": t[1m[0mg[0m[0;34m[0m/src/miniz/build/amalgamation/miniz.h [0;34mconst[0m [0;34mch ca:aihd565r:nalr[0m16*fe[0m: lr* za, [0mEt z[0;1;35mre[0;34mEwarning: rRcr[0moeset(mz_streamp pStream)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m[0munused function 'uncompress2' [-Wunused-function]orr[0mn([1mos
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m/src/miniz/build/amalgamation/miniz.hr:ti(n550[0mt[0;34m: [0mi16 [0;34menr:utr n[0m) [0ms i[0m565[0;1;35meg
Step #6 - "compile-libfuzzer-introspector-x86_64": | warning: rn [0mre| [1m)d[0;1;32m unused function 'inflate' [-Wunused-function][0m[0m ^~~~~~ [0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34m| [0msc[0;1;32mth ^~~~~~ aa
Step #6 - "compile-libfuzzer-introspector-x86_64": 550tr[0m | i[0m c [0m* p [0;34mt[0;34mirsn,tt a[0mst iiuncompress2([0;34munsigned[0m zc16[0;34me[0m warningc_ s[0;34mht generatedia .
Step #6 - "compile-libfuzzer-introspector-x86_64": nrbt[0mu[0mf* _ ilpneDfelsatten(,m z)m_[0mzs
Step #6 - "compile-libfuzzer-introspector-x86_64": tr_ eu| al[0;1;32mmo ^~~~~~~p
Step #6 - "compile-libfuzzer-introspector-x86_64": n [0mgp*S tprDee[1mas/src/miniz/build/amalgamation/miniz.hmt:,_584l :e[0;34m24ni:, n [0mt[0;34m[0;1;35m[0mcwarning: o[0mn[1mfst[0m [0;34munsigned[0m l[0;34mcuunused function 'zError' [-Wunused-function]hsahr)[0m[0m[0m*
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": p| S[0;1;32mo ^~~~~~~u
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0mce, mz_ul[1mo/src/miniz/build/amalgamation/miniz.hn:g555*: 16p:S o[0mu[0;1;35mrwarning: c[0m e[1m584_unused function 'inflateEnd' [-Wunused-function] | l [0me
Step #6 - "compile-libfuzzer-introspector-x86_64": n ) [0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": s t| 555a[0;1;32m | t ^~~~~~~~~~~i
Step #6 - "compile-libfuzzer-introspector-x86_64": c [0m[0m [0;34m[0;34msctoa[1mnt/src/miniz/build/amalgamation/miniz.hsi:ct571[0m[0m: 21: [0m [0;34m[0;1;35m[0;34mcwarning: ih[0mna[1mrtunused function 'crc32' [-Wunused-function][0m[0m[0m*
Step #6 - "compile-libfuzzer-introspector-x86_64": iznEfrlraotre(E[0;34mnidn(tm[0mz _esrtr)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": r e| a[0;1;32mm ^~~~~~ p
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 [0m | p S t r[0;34measmt)a[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": i c| [0m[0;1;32m ^~~~~~~~~~m
Step #6 - "compile-libfuzzer-introspector-x86_64": z[0m_u[1ml/src/miniz/build/amalgamation/miniz.ho:n560g: 16c:r c[0m3[0;1;35m2warning: ([0mm[1mzunused function 'uncompress' [-Wunused-function]_[0mu
Step #6 - "compile-libfuzzer-introspector-x86_64": long crc, [0;34mco n560s | t [0m [0;34m u[0;34mnsstiagtniecd[0m[0m [0;34m[0;34micnhta[0mr [0mu n*ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mc[1m/src/miniz/build/amalgamation/miniz.ho:m576p:r21e:ss ([0m[0;34m[0;1;35muwarning: n[0ms[1miunused function 'adler32' [-Wunused-function]g[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": ed[0m [0;34mchar[0m* pDest, mz_ulong* pDest_len, [0;34mconst[0m [0;34m576u | n si g n ed[0;34m[0ms t[0;34macthiacr[0m[0m* mpzS_ouulrocneg, amdzl_eurl3on2g( mszo_uurlcoen_gl eand)l[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": r ,| [0;1;32m[0;34m ^~~~~~~~~~c
Step #6 - "compile-libfuzzer-introspector-x86_64": [0monst[0m [0;34mu[1mn/src/miniz/build/amalgamation/miniz.hs:i565g:n16e:d [0m[0m [0;1;35m[0;34mwarning: c[0mh[1maunused function 'uncompress2' [-Wunused-function]r[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": *ptr, size_t bu f565_ | l e n ) [0m[0;34m
Step #6 - "compile-libfuzzer-introspector-x86_64": s t| a[0;1;32mt ^~~~~~~i
Step #6 - "compile-libfuzzer-introspector-x86_64": c[0m[0m [0;34mi[1mn/src/miniz/build/amalgamation/miniz.ht:[0m584 :u24n:co m[0mp[0;1;35mrwarning: e[0ms[1msunused function 'zError' [-Wunused-function]2[0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;34munsigned[0m [0;34mchar[0m* pDest, mz_ulong* pDest_len ,584 | [0;34mc o n s t[0m[0;34m s[0;34mutnastiigcn[0me d[0;34m[0mc o[0;34mncshtar[0m[0m *[0;34m cphSoaurr[0mc*e, zmEzr_ruolro(n[0;34mgi*n tp[0mS oeurrrc)e[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": l e| n[0;1;32m) ^~~~~~[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m ^~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:571:21: [0m[0;1;35mwarning: [0m[1munused function 'crc32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 571 | [0;34mstatic[0m mz_ulong crc32(mz_ulong crc, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:576:21: [0m[0;1;35mwarning: [0m[1munused function 'adler32' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 576 | [0;34mstatic[0m mz_ulong adler32(mz_ulong adler, [0;34mconst[0m [0;34munsigned[0m [0;34mchar[0m *ptr, size_t buf_len)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/miniz/build/amalgamation/miniz.h:584:24: [0m[0;1;35mwarning: [0m[1munused function 'zError' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 584 | [0;34mstatic[0m [0;34mconst[0m [0;34mchar[0m* zError([0;34mint[0m err)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m18 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C executable /src/miniz/bin/example1[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 15 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example1.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 12 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": 25 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example1.dir/examples/example1.c.o -o /src/miniz/bin/example1 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32m[1mLinking C executable /src/miniz/bin/uncompress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/uncompress_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C executable /src/miniz/bin/flush_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/uncompress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/uncompress_fuzzer.dir/tests/uncompress_fuzzer.c.o -o /src/miniz/bin/uncompress_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/flush_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable /src/miniz/bin/compress_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/compress_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable /src/miniz/bin/large_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable /src/miniz/bin/small_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/large_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable /src/miniz/bin/zip_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/flush_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/flush_fuzzer.dir/tests/flush_fuzzer.c.o -o /src/miniz/bin/flush_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/small_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/zip_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/compress_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/compress_fuzzer.dir/tests/compress_fuzzer.c.o -o /src/miniz/bin/compress_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/large_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/large_fuzzer.dir/tests/large_fuzzer.c.o -o /src/miniz/bin/large_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/small_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/small_fuzzer.dir/tests/small_fuzzer.c.o -o /src/miniz/bin/small_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/zip_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/zip_fuzzer.dir/tests/zip_fuzzer.c.o -o /src/miniz/bin/zip_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": 13 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable /src/miniz/bin/add_in_place_fuzzer[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/add_in_place_fuzzer.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/add_in_place_fuzzer.dir/tests/fuzz_main.c.o CMakeFiles/add_in_place_fuzzer.dir/tests/add_in_place_fuzzer.c.o -o /src/miniz/bin/add_in_place_fuzzer libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable /src/miniz/bin/example3[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_link_script CMakeFiles/example3.dir/link.txt --verbose=1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wshadow -Wformat=2 -Wall -Wno-overlength-strings -pedantic -O3 -DNDEBUG CMakeFiles/example3.dir/examples/example3.c.o -o /src/miniz/bin/example3 libminiz.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : [Log level 2] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz modeUsing default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function filename: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:20:29 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example2
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example5
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example6
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example4
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example1
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example3
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/miniz/build'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/miniz/build/CMakeFiles 0
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakePresets.json (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ChangeLog.md (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Config.cmake.in (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: amalgamate.sh (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: meson.build (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.c (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.h (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz.pc.in (deflated 37%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_common.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_export.h (deflated 24%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.c (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tdef.h (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.c (deflated 81%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_tinfl.h (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.c (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: miniz_zip.h (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: readme.md (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.sh (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Logging next yaml tile to /src/fuzzerLogFile-0-bYIOfRbSGt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Logging next yaml tile to /src/fuzzerLogFile-0-o7FAvmKDZ2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Logging next yaml tile to /src/fuzzerLogFile-0-QrPBbScSVp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Logging next yaml tile to /src/fuzzerLogFile-0-2TF3Qf53eG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Logging next yaml tile to /src/fuzzerLogFile-0-wvkb3vXdfU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Logging next yaml tile to /src/fuzzerLogFile-0-iVFlOmMyca.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Logging next yaml tile to /src/fuzzerLogFile-0-XH3L8GZvYw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Logging next yaml tile to /src/fuzzerLogFile-0-4BVuzeYOwM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Logging next yaml tile to /src/fuzzerLogFile-0-AllVS0BLeT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Logging next yaml tile to /src/fuzzerLogFile-0-cvuul2i6NG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Logging next yaml tile to /src/fuzzerLogFile-0-dEoVXQU8Yg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Logging next yaml tile to /src/fuzzerLogFile-0-KRagQyVDJW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Logging next yaml tile to /src/fuzzerLogFile-0-5YL44qVQFB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Logging next yaml tile to /src/fuzzerLogFile-0-qN4z9dq9uv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Logging next yaml tile to /src/fuzzerLogFile-0-veGdrD0880.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Logging next yaml tile to /src/fuzzerLogFile-0-YQLgrZMtZt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Logging next yaml tile to /src/fuzzerLogFile-0-DJgEtpFeQA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Logging next yaml tile to /src/fuzzerLogFile-0-1EaTfiaL1S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Logging next yaml tile to /src/fuzzerLogFile-0-m3co0sxlLw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Logging next yaml tile to /src/fuzzerLogFile-0-TVaNfFEX6e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Logging next yaml tile to /src/fuzzerLogFile-0-YcFLZuBneP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Logging next yaml tile to /src/fuzzerLogFile-0-6yzGaS9pSc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Logging next yaml tile to /src/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Logging next yaml tile to /src/fuzzerLogFile-0-8rMGhorHlK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Logging next yaml tile to /src/fuzzerLogFile-0-LeKEYXekiB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Logging next yaml tile to /src/fuzzerLogFile-0-SCWAGF34df.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Logging next yaml tile to /src/fuzzerLogFile-0-pzqeKNuUun.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3737b5b698ba40c7418f9554ddc3a7387c2488b66ae5038a48e7e95a300575fe
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-8lq5j42v/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-veGdrD0880.data' and '/src/inspector/fuzzerLogFile-0-veGdrD0880.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data' and '/src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data' and '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data' and '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data' and '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.yaml' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.yaml' and '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.yaml' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.yaml' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.yaml' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.yaml' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.yaml' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.yaml' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.yaml' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.yaml' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.yaml' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.yaml' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.yaml' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.yaml' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.235 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/large_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/small_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.236 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.237 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.237 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TVaNfFEX6e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6yzGaS9pSc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pzqeKNuUun
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.381 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SCWAGF34df
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.417 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8rMGhorHlK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.451 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YcFLZuBneP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.485 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m3co0sxlLw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.519 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5ZJQSVBMjt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LeKEYXekiB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.706 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TVaNfFEX6e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6yzGaS9pSc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pzqeKNuUun'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SCWAGF34df'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8rMGhorHlK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YcFLZuBneP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/add_in_place_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m3co0sxlLw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5ZJQSVBMjt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LeKEYXekiB'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.709 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.927 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.929 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.929 INFO data_loader - load_all_profiles: - found 27 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.956 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:04.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.013 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.016 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.016 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.019 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.020 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.022 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.034 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.042 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.048 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.048 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.087 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.090 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.091 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.094 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.102 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.102 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.166 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.175 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.179 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.180 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.180 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.191 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.211 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.220 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.235 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.239 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.274 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.277 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.285 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.285 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.286 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.289 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.291 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.294 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.305 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.310 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.345 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.534 INFO analysis - load_data_files: Found 27 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.535 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YcFLZuBneP.data with fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LeKEYXekiB.data with fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8rMGhorHlK.data with fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6yzGaS9pSc.data with fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m3co0sxlLw.data with fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pzqeKNuUun.data with fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TVaNfFEX6e.data with fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SCWAGF34df.data with fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5ZJQSVBMjt.data with fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.536 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.554 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.559 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.564 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.566 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.569 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.570 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.573 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.574 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.576 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.631 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.632 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.632 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.654 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.657 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.659 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.699 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.700 INFO fuzzer_profile - accummulate_profile: uncompress2_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.707 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.710 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.713 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.752 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.753 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.753 INFO fuzzer_profile - accummulate_profile: uncompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.761 INFO fuzzer_profile - accummulate_profile: large_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.764 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO fuzzer_profile - accummulate_profile: large_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.767 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/large_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.835 INFO fuzzer_profile - accummulate_profile: large_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.836 INFO fuzzer_profile - accummulate_profile: large_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.845 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.848 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.848 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.849 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.850 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.851 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/add_in_place_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.951 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.952 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.953 INFO fuzzer_profile - accummulate_profile: add_in_place_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.963 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.968 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:05.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.016 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.017 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.018 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.021 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.022 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.023 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.024 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.033 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.034 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.035 INFO fuzzer_profile - accummulate_profile: small_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.039 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.039 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.039 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: small_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/small_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.042 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.044 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.062 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.063 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.101 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.105 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.106 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.107 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.112 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.111 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.114 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - accummulate_profile: small_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.116 INFO fuzzer_profile - accummulate_profile: small_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.123 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.127 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.133 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.136 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.137 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.142 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.145 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.154 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.158 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.159 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.161 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.184 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.185 INFO fuzzer_profile - accummulate_profile: zip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.195 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flush_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.230 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.231 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.232 INFO fuzzer_profile - accummulate_profile: flush_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.439 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.439 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.440 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.440 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.440 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.441 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.493 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.494 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.580 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.581 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.597 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.609 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.611 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.612 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.612 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.676 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.677 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:06.677 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO project_profile - __init__: Creating merged profile of 27 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.014 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.015 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.591 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.592 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.596 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.597 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.631 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.632 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.636 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.636 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress2_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/uncompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.638 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.639 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/large_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/add_in_place_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.650 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.663 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.670 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.671 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/large_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.676 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/small_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/zip_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/checksum_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/zip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.687 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.688 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/flush_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.689 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/uncompress2_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.692 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.695 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/uncompress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/compress_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.701 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/checksum_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.712 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.713 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/flush_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.717 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/miniz/tests/small_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.720 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports-by-target/20251212/inspector/source-codeminiz/tests/add_in_place_fuzzer.c/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.754 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.758 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.759 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.768 INFO html_report - create_all_function_table: Assembled a total of 182 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.769 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:07.775 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.366 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.390 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.476 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.478 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.487 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.503 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.577 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.577 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.590 INFO html_helpers - create_horisontal_calltree_image: Creating image uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.605 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.606 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.682 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.682 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.684 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.684 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.685 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.685 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.723 INFO html_helpers - create_horisontal_calltree_image: Creating image large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.747 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.830 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.830 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.832 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.832 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.833 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.899 INFO html_helpers - create_horisontal_calltree_image: Creating image add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:08.938 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.039 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.039 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.041 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.051 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.051 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.067 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.234 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.236 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.236 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.237 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.237 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.301 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.338 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.435 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.437 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.444 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.460 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.542 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.543 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.581 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.605 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.692 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.694 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.724 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.724 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.745 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.745 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.823 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.826 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.826 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.859 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.879 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.961 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.963 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.972 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.972 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.989 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:09.989 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.067 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.067 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.069 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.069 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.070 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 87 -- : 87
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.070 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.070 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.107 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.132 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.132 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.216 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.218 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.218 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.219 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.256 INFO html_helpers - create_horisontal_calltree_image: Creating image small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.274 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.274 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.352 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.353 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.354 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.355 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.389 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.389 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.408 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.490 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.490 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.492 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.493 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.499 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.499 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.514 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.594 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.594 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 79 -- : 79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.596 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.631 INFO html_helpers - create_horisontal_calltree_image: Creating image zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (59 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.763 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.843 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.843 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.845 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.872 INFO html_helpers - create_horisontal_calltree_image: Creating image flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.892 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.892 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.965 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.965 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 19 -- : 19
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.967 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.976 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.993 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:10.993 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.072 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.074 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.074 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.075 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.075 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.108 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.131 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.131 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.215 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21 -- : 21
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.227 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.227 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.243 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.322 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.324 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.325 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.360 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.383 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.464 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.465 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.467 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.468 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.505 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.505 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.529 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.616 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.616 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.619 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.626 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.626 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.640 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.641 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.723 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.723 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.725 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.726 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.756 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.756 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.777 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.853 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.855 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 92 -- : 92
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.856 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.894 INFO html_helpers - create_horisontal_calltree_image: Creating image miniz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.894 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.916 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:11.916 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.000 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.000 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.003 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.003 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.004 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.004 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.069 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (119 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.106 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.202 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.202 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.205 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.205 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:12.205 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.117 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 203 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.118 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.932 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 203 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:13.943 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.777 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.778 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.789 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 203 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.790 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mz_zip_writer_add_from_zip_reader', 'mz_zip_writer_add_file'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.802 INFO html_report - create_all_function_table: Assembled a total of 182 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.808 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.821 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.821 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.822 INFO engine_input - analysis_func: Generating input for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.823 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.823 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.824 INFO engine_input - analysis_func: Generating input for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.825 INFO engine_input - analysis_func: Generating input for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_optimize_huffman_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.826 INFO engine_input - analysis_func: Generating input for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_read_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.827 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_extract_archive_file_to_heap_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.828 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.829 INFO engine_input - analysis_func: Generating input for miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.831 INFO engine_input - analysis_func: Generating input for miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.831 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.832 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.833 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.835 INFO engine_input - analysis_func: Generating input for miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.836 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.837 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.837 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.837 INFO engine_input - analysis_func: Generating input for miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_large_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.838 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.839 INFO engine_input - analysis_func: Generating input for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.840 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.841 INFO engine_input - analysis_func: Generating input for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.842 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.842 INFO engine_input - analysis_func: Generating input for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_validate_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tinfl_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.843 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.844 INFO engine_input - analysis_func: Generating input for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.845 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.846 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.846 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.847 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.848 INFO engine_input - analysis_func: Generating input for miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.849 INFO engine_input - analysis_func: Generating input for miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_compress_level
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_uncompress2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.851 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.852 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.853 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.854 INFO engine_input - analysis_func: Generating input for miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.855 INFO engine_input - analysis_func: Generating input for miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: compressBound
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_flush_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tdefl_compress_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.857 INFO engine_input - analysis_func: Generating input for inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_locate_file_binary_search
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_add_mem_to_archive_file_in_place_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_add_to_central_dir
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_writer_end_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mz_zip_reader_init_file_v2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.858 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.859 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.906 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.940 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.941 INFO annotated_cfg - analysis_func: Analysing: add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.942 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.942 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.943 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.944 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.945 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.946 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.947 INFO annotated_cfg - analysis_func: Analysing: miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.947 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.989 INFO oss_fuzz - analyse_folder: Found 32 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.989 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:14.989 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:21:21.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:49.129 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.182 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.277 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.877 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:22:50.908 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.327 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.579 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.860 INFO oss_fuzz - analyse_folder: Dump methods for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:24:25.860 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:20.623 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.097 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:21.097 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.359 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:24.368 INFO oss_fuzz - analyse_folder: Extracting calltree for add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.851 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.852 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.857 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.857 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.862 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.862 INFO oss_fuzz - analyse_folder: Dump methods for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:25.862 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:26.089 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:26.335 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:26.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:29.254 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:29.264 INFO oss_fuzz - analyse_folder: Extracting calltree for zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.158 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.158 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.166 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.167 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.172 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.172 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.172 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.408 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.874 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:30.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.153 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.162 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.632 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.632 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.639 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.639 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.643 INFO oss_fuzz - analyse_folder: Dump methods for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.644 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:34.876 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.122 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:35.122 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.016 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.026 INFO oss_fuzz - analyse_folder: Extracting calltree for large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.492 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.493 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.506 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.506 INFO oss_fuzz - analyse_folder: Dump methods for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.506 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:38.977 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:39.228 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:39.228 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.444 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.454 INFO oss_fuzz - analyse_folder: Extracting calltree for flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.784 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.784 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.791 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.791 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.796 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.796 INFO oss_fuzz - analyse_folder: Dump methods for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:42.796 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.029 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.279 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:43.280 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.526 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.537 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.670 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.670 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.677 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.677 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.683 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.683 INFO oss_fuzz - analyse_folder: Dump methods for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.683 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:46.921 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:47.171 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:47.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.437 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.447 INFO oss_fuzz - analyse_folder: Extracting calltree for uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.569 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.570 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.576 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.581 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.581 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:50.814 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:51.064 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:51.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.355 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.366 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.376 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.377 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.384 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.384 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.389 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.389 INFO oss_fuzz - analyse_folder: Dump methods for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.389 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.627 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.877 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:54.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.188 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.198 INFO oss_fuzz - analyse_folder: Extracting calltree for small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.671 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.672 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.678 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.678 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.682 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.706 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.706 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.740 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.740 INFO data_loader - load_all_profiles: - found 63 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.794 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.795 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.857 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.863 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.871 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.873 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.876 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.882 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.890 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.900 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.900 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.925 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.926 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.966 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.971 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.989 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.992 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:58.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.015 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.015 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.015 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.020 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.077 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.101 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.131 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.132 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.135 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.210 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.224 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.225 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.231 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.246 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.263 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.264 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.264 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.293 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.332 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.336 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.346 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.357 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.370 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.373 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.373 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.400 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.415 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.416 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.431 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.445 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.446 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.446 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.451 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.460 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.461 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.461 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.463 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.468 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.526 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.536 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.541 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.551 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.569 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.574 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.604 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.640 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.649 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.662 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.674 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.679 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.688 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.688 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.696 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.719 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.733 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.734 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.749 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.755 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.766 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.766 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.787 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.787 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.795 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.804 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.840 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:26:59.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.189 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.214 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.226 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.251 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.266 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.294 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.303 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.419 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:04.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.799 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.817 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.868 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.924 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:08.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.436 INFO analysis - load_data_files: Found 63 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.436 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.436 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.469 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.477 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.486 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.487 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.492 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.495 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.495 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.499 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.499 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.500 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.503 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.505 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.508 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.513 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.512 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.520 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.521 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.524 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.531 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.533 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.534 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.538 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.539 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.540 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.547 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.549 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.552 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.557 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.566 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.945 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.946 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.946 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.966 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.967 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.968 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.969 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.970 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.980 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.981 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.982 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.983 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.986 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.986 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.987 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.987 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.989 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.990 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:10.999 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.000 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.001 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.002 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.003 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.003 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.010 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.011 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.022 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.026 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.029 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.030 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.036 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.044 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.064 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.071 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.075 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.080 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.080 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.100 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.107 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.110 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.110 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.111 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.113 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.116 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.117 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.124 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.131 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.131 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.138 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.472 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.473 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.474 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.490 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.490 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.491 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.510 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.511 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.544 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.557 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.570 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.571 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.577 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.584 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.585 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.585 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.585 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.586 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.586 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.594 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.603 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.603 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.605 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.608 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.610 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.610 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.615 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.620 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.623 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.628 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.628 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.628 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.629 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.637 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.638 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.639 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.643 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.650 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.653 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.667 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.700 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.701 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.702 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.718 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.718 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.719 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.732 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.996 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:11.997 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.009 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.028 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.028 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.031 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.032 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.044 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.049 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.049 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.049 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.069 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.072 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.074 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.076 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.086 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.089 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.089 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.090 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.091 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.104 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.106 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.111 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.123 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.144 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.150 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.151 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.204 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.205 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.485 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.486 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.487 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.513 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.518 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.522 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.533 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.540 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.547 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.553 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.557 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.564 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.565 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.566 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.571 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.577 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.578 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.579 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.591 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.597 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.600 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.600 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.601 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.614 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.616 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.635 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.635 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.648 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:12.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.001 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.001 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.002 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.003 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.019 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.020 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.024 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.025 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.026 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.028 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.037 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.040 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.041 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.042 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.043 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.047 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.054 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.058 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.060 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.068 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.073 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.075 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.076 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.077 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.087 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.088 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.091 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.091 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.095 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.095 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.096 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.097 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.109 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.114 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.119 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.120 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.121 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.132 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.133 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.133 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.138 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.149 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.164 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.167 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.180 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.515 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.516 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.517 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.528 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.531 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.532 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.533 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.537 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.539 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.542 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.543 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.544 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.547 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.547 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.548 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.548 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.548 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.549 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.554 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.555 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.557 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.557 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.561 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.564 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.564 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.565 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.566 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.567 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.570 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.575 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.575 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.579 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.581 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.589 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.590 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.591 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.593 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.595 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.602 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.603 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.604 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.605 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.609 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.613 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.622 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.625 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.626 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.628 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.628 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.631 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.645 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.655 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.681 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.681 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.685 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.698 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/uncompress2_fuzzer.covreport', '/src/inspector/uncompress_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/flush_fuzzer.covreport', '/src/inspector/add_in_place_fuzzer.covreport', '/src/inspector/large_fuzzer.covreport', '/src/inspector/zip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.704 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.705 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.708 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.709 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/small_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:13.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.030 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.031 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.031 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.034 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.035 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.047 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.048 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.052 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.053 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/zip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.079 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.079 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.079 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.080 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.083 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.084 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/flush_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.089 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.091 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.092 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.093 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.094 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/checksum_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.096 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.097 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/add_in_place_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.102 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.106 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.107 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.114 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.118 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.119 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/uncompress2_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.158 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.159 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.162 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:14.163 INFO fuzzer_profile - accummulate_profile: /src/miniz/tests/large_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO project_profile - __init__: Creating merged profile of 63 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.663 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:16.668 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:28.878 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.049 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.049 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.058 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.065 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.065 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.070 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.075 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.075 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.086 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.086 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.091 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.095 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.095 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.100 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.101 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.104 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.108 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.109 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.113 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.114 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.115 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.118 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.118 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.122 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.126 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.131 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.134 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.141 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.142 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.144 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.147 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.151 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.151 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.188 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.192 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.193 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.200 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.200 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.202 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.204 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.205 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.209 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.209 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.217 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.224 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.228 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.228 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.233 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.235 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.235 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.237 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.238 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.242 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.243 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.246 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.246 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.255 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.260 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.260 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.260 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.267 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.271 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.271 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.274 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.278 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.278 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.282 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.286 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.286 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.286 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.290 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.291 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.295 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.296 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.635 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.636 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.640 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.645 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.645 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.650 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.654 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.662 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.666 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.681 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.697 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.726 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.734 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.734 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.744 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.744 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.777 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.788 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.800 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:29.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YL44qVQFB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QrPBbScSVp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AllVS0BLeT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m3co0sxlLw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCWAGF34df.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YcFLZuBneP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iVFlOmMyca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cvuul2i6NG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzqeKNuUun.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8rMGhorHlK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LeKEYXekiB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-veGdrD0880.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KRagQyVDJW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-veGdrD0880.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.066 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:30.067 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress2_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- uncompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- large_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- add_in_place_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- small_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- checksum_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- zip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- flush_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/miniz/reports/20251212/linux -- inspector/source-codeminiz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.100 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.104 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.113 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.117 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.122 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.126 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.131 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.135 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.140 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.149 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.153 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.158 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.171 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.176 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.185 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.189 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.194 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.198 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.203 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:31.207 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:35.191 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.202 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.202 INFO debug_info - create_friendly_debug_types: Have to create for 18308 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.240 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.252 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.266 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.279 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.292 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.457 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:36.470 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.092 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.c ------- 176
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/build/amalgamation/miniz.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/utime.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/zip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.588 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.588 INFO analysis - extract_tests_from_directories: /src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.588 INFO analysis - extract_tests_from_directories: /src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.589 INFO analysis - extract_tests_from_directories: /src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.589 INFO analysis - extract_tests_from_directories: /src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.646 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.990 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.994 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.995 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.995 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.996 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:37.996 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:38.005 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-12 10:27:38.005 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress2_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-small_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-large_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flush_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-add_in_place_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": add_in_place_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": flush_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1EaTfiaL1S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2TF3Qf53eG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4BVuzeYOwM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5YL44qVQFB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5ZJQSVBMjt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6yzGaS9pSc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8rMGhorHlK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AllVS0BLeT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DJgEtpFeQA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KRagQyVDJW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LeKEYXekiB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QrPBbScSVp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SCWAGF34df.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TVaNfFEX6e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XH3L8GZvYw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YQLgrZMtZt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YcFLZuBneP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bYIOfRbSGt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cvuul2i6NG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dEoVXQU8Yg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iVFlOmMyca.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m3co0sxlLw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o7FAvmKDZ2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pzqeKNuUun.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qN4z9dq9uv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-veGdrD0880.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wvkb3vXdfU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": large_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_add_in_place_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_checksum_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_compress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_flush_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_large_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_small_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress2_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_uncompress_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": miniz_tests_zip_fuzzer.c_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": small_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress2_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": zip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_export.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tdef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_tinfl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/miniz_zip.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/build/amalgamation/miniz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/examples/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/add_in_place_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/catch_amalgamated.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/checksum_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/flush_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/fuzz_main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/large_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/miniz_tester.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/small_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress2_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/uncompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/miniz/tests/zip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 99,013,902 bytes received 7,939 bytes 198,043,682.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 98,959,579 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8:
Step #8: ***** NOTICE *****
Step #8:
Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple
Step #8: platforms, can be found at
Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker.
Step #8:
Step #8: Suggested alternative images include:
Step #8:
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based
Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim
Step #8:
Step #8: Please note that the `gsutil` entrypoint must be specified when using these
Step #8: images.
Step #8:
Step #8: ***** END OF NOTICE *****
Step #8:
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data [Content-Type=application/octet-stream]...
Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/366 files][ 0.0 B/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [0/366 files][ 72.2 KiB/ 94.4 MiB] 0% Done
/ [1/366 files][ 82.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [1/366 files][ 83.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data [Content-Type=application/octet-stream]...
Step #8: / [1/366 files][ 83.7 KiB/ 94.4 MiB] 0% Done
/ [1/366 files][136.4 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/366 files][151.3 KiB/ 94.4 MiB] 0% Done
/ [2/366 files][151.3 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/366 files][151.3 KiB/ 94.4 MiB] 0% Done
/ [3/366 files][151.3 KiB/ 94.4 MiB] 0% Done
/ [4/366 files][151.3 KiB/ 94.4 MiB] 0% Done
/ [5/366 files][151.3 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [5/366 files][286.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/366 files][645.9 KiB/ 94.4 MiB] 0% Done
/ [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [6/366 files][647.0 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data [Content-Type=application/octet-stream]...
Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/366 files][702.2 KiB/ 94.4 MiB] 0% Done
/ [7/366 files][702.2 KiB/ 94.4 MiB] 0% Done
/ [8/366 files][702.2 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [8/366 files][702.2 KiB/ 94.4 MiB] 0% Done
/ [9/366 files][702.2 KiB/ 94.4 MiB] 0% Done
/ [10/366 files][702.2 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/366 files][810.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/366 files][810.7 KiB/ 94.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data [Content-Type=application/octet-stream]...
Step #8: / [10/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
/ [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
/ [11/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
/ [12/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_large_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: / [12/366 files][ 1009 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/366 files][ 1023 KiB/ 94.4 MiB] 1% Done
/ [13/366 files][ 1023 KiB/ 94.4 MiB] 1% Done
-
- [14/366 files][ 1023 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/366 files][ 1023 KiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [14/366 files][ 1.1 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [14/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
- [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [15/366 files][ 1.2 MiB/ 94.4 MiB] 1% Done
- [16/366 files][ 1.3 MiB/ 94.4 MiB] 1% Done
- [17/366 files][ 1.3 MiB/ 94.4 MiB] 1% Done
- [18/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done
- [19/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done
- [20/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done
- [21/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/366 files][ 1.5 MiB/ 94.4 MiB] 1% Done
- [22/366 files][ 1.6 MiB/ 94.4 MiB] 1% Done
- [23/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done
- [24/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done
- [25/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done
- [26/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data [Content-Type=application/octet-stream]...
Step #8: - [26/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done
- [27/366 files][ 1.8 MiB/ 94.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [27/366 files][ 1.9 MiB/ 94.4 MiB] 2% Done
- [28/366 files][ 1.9 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [28/366 files][ 2.1 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data [Content-Type=application/octet-stream]...
Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
- [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
- [28/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data [Content-Type=application/octet-stream]...
Step #8: - [29/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
- [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
- [30/366 files][ 2.2 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
- [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
- [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
- [32/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data [Content-Type=application/octet-stream]...
Step #8: - [32/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
- [32/366 files][ 2.4 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
- [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
- [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
- [33/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
- [34/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
- [35/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/366 files][ 2.5 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
- [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data [Content-Type=application/octet-stream]...
Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [36/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
- [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data [Content-Type=application/octet-stream]...
Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_small_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
- [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
- [37/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
- [38/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
- [38/366 files][ 2.7 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/366 files][ 2.8 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [38/366 files][ 2.8 MiB/ 94.4 MiB] 2% Done
- [38/366 files][ 2.8 MiB/ 94.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done
- [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data [Content-Type=application/octet-stream]...
Step #8: - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [38/366 files][ 3.0 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [38/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done
- [39/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [39/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [39/366 files][ 3.2 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [39/366 files][ 3.3 MiB/ 94.4 MiB] 3% Done
- [40/366 files][ 3.4 MiB/ 94.4 MiB] 3% Done
- [41/366 files][ 3.4 MiB/ 94.4 MiB] 3% Done
- [42/366 files][ 3.4 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data [Content-Type=application/octet-stream]...
Step #8: - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
- [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_compress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
- [42/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
- [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
- [44/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [44/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data [Content-Type=application/octet-stream]...
Step #8: - [44/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
- [45/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [46/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
- [46/366 files][ 3.6 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [46/366 files][ 3.8 MiB/ 94.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/366 files][ 3.8 MiB/ 94.4 MiB] 3% Done
- [47/366 files][ 3.9 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [47/366 files][ 3.9 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
- [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
- [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
- [47/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: - [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
- [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
- [48/366 files][ 4.1 MiB/ 94.4 MiB] 4% Done
- [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [49/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [50/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [51/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress2_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m3co0sxlLw.data [Content-Type=application/octet-stream]...
Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data [Content-Type=application/octet-stream]...
Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [52/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_add_in_place_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [53/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [53/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data [Content-Type=application/octet-stream]...
Step #8: - [54/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [54/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data [Content-Type=application/octet-stream]...
Step #8: - [55/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [56/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [56/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [56/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [57/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [57/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data [Content-Type=application/octet-stream]...
Step #8: - [57/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [58/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [58/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [58/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
- [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LeKEYXekiB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [59/366 files][ 4.2 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminiz_tests_uncompress_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
- [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [59/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
- [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
- [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
- [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
- [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [60/366 files][ 4.4 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [60/366 files][ 4.5 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [60/366 files][ 4.5 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [60/366 files][ 4.5 MiB/ 94.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data [Content-Type=application/octet-stream]...
Step #8: \ [60/366 files][ 5.1 MiB/ 94.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: \ [60/366 files][ 5.2 MiB/ 94.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [60/366 files][ 5.3 MiB/ 94.4 MiB] 5% Done
\ [61/366 files][ 5.3 MiB/ 94.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [61/366 files][ 5.5 MiB/ 94.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [61/366 files][ 5.8 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/small_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [61/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [61/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [62/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8rMGhorHlK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_checksum_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2TF3Qf53eG.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [63/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [64/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [65/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [65/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_zip_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [66/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [67/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [67/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [67/366 files][ 5.9 MiB/ 94.4 MiB] 6% Done
\ [68/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [69/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [70/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [71/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QrPBbScSVp.data [Content-Type=application/octet-stream]...
Step #8: \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4BVuzeYOwM.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uncompress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [72/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [73/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [74/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SCWAGF34df.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
\ [75/366 files][ 6.0 MiB/ 94.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qN4z9dq9uv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [75/366 files][ 6.8 MiB/ 94.4 MiB] 7% Done
\ [75/366 files][ 7.1 MiB/ 94.4 MiB] 7% Done
\ [75/366 files][ 7.1 MiB/ 94.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [75/366 files][ 8.1 MiB/ 94.4 MiB] 8% Done
\ [75/366 files][ 8.1 MiB/ 94.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: \ [76/366 files][ 8.4 MiB/ 94.4 MiB] 8% Done
\ [77/366 files][ 9.2 MiB/ 94.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1EaTfiaL1S.data [Content-Type=application/octet-stream]...
Step #8: \ [78/366 files][ 9.2 MiB/ 94.4 MiB] 9% Done
\ [79/366 files][ 9.4 MiB/ 94.4 MiB] 10% Done
\ [79/366 files][ 9.4 MiB/ 94.4 MiB] 10% Done
\ [79/366 files][ 9.4 MiB/ 94.4 MiB] 10% Done
\ [79/366 files][ 9.8 MiB/ 94.4 MiB] 10% Done
\ [80/366 files][ 10.1 MiB/ 94.4 MiB] 10% Done
\ [80/366 files][ 10.1 MiB/ 94.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: \ [80/366 files][ 11.2 MiB/ 94.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o7FAvmKDZ2.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [80/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done
\ [80/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [80/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_flush_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: \ [81/366 files][ 12.9 MiB/ 94.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/366 files][ 13.3 MiB/ 94.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/366 files][ 13.6 MiB/ 94.4 MiB] 14% Done
\ [82/366 files][ 13.8 MiB/ 94.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: \ [83/366 files][ 13.8 MiB/ 94.4 MiB] 14% Done
\ [84/366 files][ 13.8 MiB/ 94.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniz_tests_uncompress2_fuzzer.c_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AllVS0BLeT.data [Content-Type=application/octet-stream]...
Step #8: \ [85/366 files][ 14.0 MiB/ 94.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [86/366 files][ 14.5 MiB/ 94.4 MiB] 15% Done
\ [87/366 files][ 14.7 MiB/ 94.4 MiB] 15% Done
\ [87/366 files][ 15.0 MiB/ 94.4 MiB] 15% Done
\ [87/366 files][ 15.5 MiB/ 94.4 MiB] 16% Done
\ [88/366 files][ 15.8 MiB/ 94.4 MiB] 16% Done
\ [88/366 files][ 16.3 MiB/ 94.4 MiB] 17% Done
\ [89/366 files][ 16.6 MiB/ 94.4 MiB] 17% Done
\ [90/366 files][ 16.6 MiB/ 94.4 MiB] 17% Done
\ [91/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done
\ [92/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done
\ [93/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done
\ [94/366 files][ 17.1 MiB/ 94.4 MiB] 18% Done
\ [94/366 files][ 18.1 MiB/ 94.4 MiB] 19% Done
\ [94/366 files][ 18.5 MiB/ 94.4 MiB] 19% Done
\ [95/366 files][ 18.5 MiB/ 94.4 MiB] 19% Done
\ [95/366 files][ 18.7 MiB/ 94.4 MiB] 19% Done
\ [96/366 files][ 18.7 MiB/ 94.4 MiB] 19% Done
\ [97/366 files][ 18.7 MiB/ 94.4 MiB] 19% Done
\ [97/366 files][ 19.0 MiB/ 94.4 MiB] 20% Done
\ [98/366 files][ 19.2 MiB/ 94.4 MiB] 20% Done
\ [99/366 files][ 19.2 MiB/ 94.4 MiB] 20% Done
\ [100/366 files][ 20.8 MiB/ 94.4 MiB] 22% Done
\ [101/366 files][ 20.8 MiB/ 94.4 MiB] 22% Done
\ [102/366 files][ 21.1 MiB/ 94.4 MiB] 22% Done
\ [103/366 files][ 21.1 MiB/ 94.4 MiB] 22% Done
\ [104/366 files][ 21.1 MiB/ 94.4 MiB] 22% Done
\ [105/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done
\ [106/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done
\ [107/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done
\ [108/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done
\ [109/366 files][ 21.6 MiB/ 94.4 MiB] 22% Done
\ [110/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done
\ [111/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done
\ [112/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done
\ [113/366 files][ 21.8 MiB/ 94.4 MiB] 23% Done
\ [114/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done
\ [115/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done
\ [116/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done
\ [117/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done
\ [118/366 files][ 22.0 MiB/ 94.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TVaNfFEX6e.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [119/366 files][ 24.2 MiB/ 94.4 MiB] 25% Done
\ [120/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [121/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [122/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [123/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [123/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [124/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [125/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [126/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [127/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [128/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [129/366 files][ 24.7 MiB/ 94.4 MiB] 26% Done
\ [130/366 files][ 24.9 MiB/ 94.4 MiB] 26% Done
\ [131/366 files][ 24.9 MiB/ 94.4 MiB] 26% Done
\ [132/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done
\ [133/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done
\ [134/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done
\ [135/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done
\ [136/366 files][ 25.0 MiB/ 94.4 MiB] 26% Done
\ [137/366 files][ 25.2 MiB/ 94.4 MiB] 26% Done
\ [138/366 files][ 25.2 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [138/366 files][ 25.2 MiB/ 94.4 MiB] 26% Done
\ [139/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flush_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [140/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [140/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dEoVXQU8Yg.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bYIOfRbSGt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [141/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [142/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [143/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [143/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [144/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: \ [145/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [146/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [147/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [147/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [148/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [148/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
\ [149/366 files][ 25.3 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pzqeKNuUun.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [149/366 files][ 25.4 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iVFlOmMyca.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [150/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
\ [150/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DJgEtpFeQA.data [Content-Type=application/octet-stream]...
Step #8: \ [151/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wvkb3vXdfU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [151/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
\ [151/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
\ [152/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/add_in_place_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [153/366 files][ 25.5 MiB/ 94.4 MiB] 26% Done
\ [154/366 files][ 25.6 MiB/ 94.4 MiB] 27% Done
\ [154/366 files][ 25.8 MiB/ 94.4 MiB] 27% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5YL44qVQFB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [154/366 files][ 26.0 MiB/ 94.4 MiB] 27% Done
| [155/366 files][ 26.1 MiB/ 94.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cvuul2i6NG.data [Content-Type=application/octet-stream]...
Step #8: | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/large_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done
| [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KRagQyVDJW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [155/366 files][ 26.4 MiB/ 94.4 MiB] 27% Done
| [156/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-veGdrD0880.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [156/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done
| [157/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done
| [158/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done
| [159/366 files][ 26.6 MiB/ 94.4 MiB] 28% Done
| [160/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done
| [161/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done
| [162/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done
| [163/366 files][ 26.9 MiB/ 94.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcFLZuBneP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [163/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done
| [164/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done
| [165/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: | [165/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done
| [166/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: | [166/366 files][ 27.2 MiB/ 94.4 MiB] 28% Done
| [167/366 files][ 28.4 MiB/ 94.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XH3L8GZvYw.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [167/366 files][ 28.4 MiB/ 94.4 MiB] 30% Done
| [168/366 files][ 28.6 MiB/ 94.4 MiB] 30% Done
| [169/366 files][ 28.6 MiB/ 94.4 MiB] 30% Done
| [170/366 files][ 28.9 MiB/ 94.4 MiB] 30% Done
| [171/366 files][ 29.1 MiB/ 94.4 MiB] 30% Done
| [172/366 files][ 29.1 MiB/ 94.4 MiB] 30% Done
| [173/366 files][ 29.2 MiB/ 94.4 MiB] 30% Done
| [174/366 files][ 29.2 MiB/ 94.4 MiB] 30% Done
| [175/366 files][ 29.2 MiB/ 94.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YQLgrZMtZt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [175/366 files][ 29.5 MiB/ 94.4 MiB] 31% Done
| [176/366 files][ 29.5 MiB/ 94.4 MiB] 31% Done
| [177/366 files][ 29.5 MiB/ 94.4 MiB] 31% Done
| [178/366 files][ 29.6 MiB/ 94.4 MiB] 31% Done
| [179/366 files][ 29.8 MiB/ 94.4 MiB] 31% Done
| [180/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done
| [181/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5ZJQSVBMjt.data [Content-Type=application/octet-stream]...
Step #8: | [182/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done
| [182/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done
| [183/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done
| [184/366 files][ 30.6 MiB/ 94.4 MiB] 32% Done
| [185/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: | [185/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6yzGaS9pSc.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [185/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [186/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [186/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [187/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [188/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [189/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_common.h [Content-Type=text/x-chdr]...
Step #8: | [189/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [190/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]...
Step #8: | [190/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [191/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [192/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [193/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [194/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [195/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [196/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]...
Step #8: | [197/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [197/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.h [Content-Type=text/x-chdr]...
Step #8: | [198/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [198/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [199/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
| [200/366 files][ 30.7 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_export.h [Content-Type=text/x-chdr]...
Step #8: | [200/366 files][ 30.9 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz.c [Content-Type=text/x-csrc]...
Step #8: | [200/366 files][ 31.0 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]...
Step #8: | [200/366 files][ 31.0 MiB/ 94.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]...
Step #8: | [200/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done
| [201/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done
| [202/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done
| [203/366 files][ 31.3 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]...
Step #8: | [203/366 files][ 31.8 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]...
Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]...
Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]...
Step #8: | [203/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
| [204/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
| [205/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
| [206/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [207/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
| [207/366 files][ 31.9 MiB/ 94.4 MiB] 33% Done
| [208/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [209/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [210/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [211/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [212/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [212/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]...
Step #8: | [212/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [213/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [214/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [215/366 files][ 32.0 MiB/ 94.4 MiB] 33% Done
| [216/366 files][ 32.1 MiB/ 94.4 MiB] 33% Done
| [217/366 files][ 32.5 MiB/ 94.4 MiB] 34% Done
| [218/366 files][ 32.8 MiB/ 94.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: | [219/366 files][ 33.2 MiB/ 94.4 MiB] 35% Done
| [219/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done
| [220/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done
| [221/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done
| [221/366 files][ 33.4 MiB/ 94.4 MiB] 35% Done
| [222/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [222/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]...
Step #8: | [222/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [223/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [224/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [225/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [226/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [227/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [228/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [229/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: | [230/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [231/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [231/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
| [231/366 files][ 33.6 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [231/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [232/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [233/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [234/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.c [Content-Type=text/x-csrc]...
Step #8: | [235/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [236/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [237/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [237/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [238/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [239/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/timer.h [Content-Type=text/x-chdr]...
Step #8: | [239/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example3.c [Content-Type=text/x-csrc]...
Step #8: | [239/366 files][ 33.8 MiB/ 94.4 MiB] 35% Done
| [240/366 files][ 33.9 MiB/ 94.4 MiB] 35% Done
| [241/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done
| [242/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [243/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done
| [244/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done
| [245/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done
| [246/366 files][ 34.0 MiB/ 94.4 MiB] 36% Done
| [246/366 files][ 34.1 MiB/ 94.4 MiB] 36% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/build/amalgamation/miniz.h [Content-Type=text/x-chdr]...
Step #8: / [246/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done
/ [247/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example2.c [Content-Type=text/x-csrc]...
Step #8: / [247/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example5.c [Content-Type=text/x-csrc]...
Step #8: / [247/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done
/ [248/366 files][ 34.4 MiB/ 94.4 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example6.c [Content-Type=text/x-csrc]...
Step #8: / [249/366 files][ 35.0 MiB/ 94.4 MiB] 37% Done
/ [249/366 files][ 35.0 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example4.c [Content-Type=text/x-csrc]...
Step #8: / [249/366 files][ 35.0 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [250/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [250/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [251/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/miniz/examples/example1.c [Content-Type=text/x-csrc]...
Step #8: / [251/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [251/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [252/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [253/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [254/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [254/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [254/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
/ [255/366 files][ 35.2 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [255/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done
/ [256/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [257/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done
/ [258/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done
/ [259/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done
/ [259/366 files][ 35.6 MiB/ 94.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [259/366 files][ 35.9 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [259/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: / [260/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [261/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [262/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [263/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [263/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [264/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [265/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]...
Step #8: / [265/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]...
Step #8: / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: / [266/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [267/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [268/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [269/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
/ [270/366 files][ 36.0 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.1 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: / [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [270/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [271/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [272/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [273/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [274/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [275/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [275/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [275/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [276/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [277/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [277/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [277/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_common.h [Content-Type=text/x-chdr]...
Step #8: / [278/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [278/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [279/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.h [Content-Type=text/x-chdr]...
Step #8: / [279/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.h [Content-Type=text/x-chdr]...
Step #8: / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
/ [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tdef.c [Content-Type=text/x-csrc]...
Step #8: / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz.c [Content-Type=text/x-csrc]...
Step #8: / [280/366 files][ 36.2 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.h [Content-Type=text/x-chdr]...
Step #8: / [281/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [281/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [282/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [283/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_zip.c [Content-Type=text/x-csrc]...
Step #8: / [283/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/miniz_tinfl.h [Content-Type=text/x-chdr]...
Step #8: / [284/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [284/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/add_in_place_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [284/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [285/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.cpp [Content-Type=text/x-c++src]...
Step #8: / [286/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [286/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [287/366 files][ 36.5 MiB/ 94.4 MiB] 38% Done
/ [288/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
/ [289/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/zip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [290/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
/ [291/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
/ [291/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
/ [292/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
/ [293/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/miniz_tester.cpp [Content-Type=text/x-c++src]...
Step #8: / [293/366 files][ 36.6 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [293/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
/ [294/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/large_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [294/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
/ [295/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
/ [296/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
/ [297/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/flush_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [297/366 files][ 36.7 MiB/ 94.4 MiB] 38% Done
/ [298/366 files][ 37.2 MiB/ 94.4 MiB] 39% Done
/ [299/366 files][ 37.3 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.cpp [Content-Type=text/x-c++src]...
Step #8: / [299/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [300/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [301/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [301/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [301/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [302/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [303/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/uncompress2_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/catch_amalgamated.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/fuzz_main.c [Content-Type=text/x-csrc]...
Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/checksum_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [304/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/timer.h [Content-Type=text/x-chdr]...
Step #8: / [305/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [306/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/tests/small_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example3.c [Content-Type=text/x-csrc]...
Step #8: / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example2.c [Content-Type=text/x-csrc]...
Step #8: / [307/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example6.c [Content-Type=text/x-csrc]...
Step #8: / [308/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example5.c [Content-Type=text/x-csrc]...
Step #8: / [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [309/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [310/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/miniz/examples/example1.c [Content-Type=text/x-csrc]...
Step #8: / [311/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [312/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [313/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [313/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [314/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [315/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [316/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [316/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [317/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [318/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [319/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [320/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [321/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [322/366 files][ 37.4 MiB/ 94.4 MiB] 39% Done
/ [323/366 files][ 37.9 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [323/366 files][ 37.9 MiB/ 94.4 MiB] 40% Done
/ [324/366 files][ 37.9 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [324/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [324/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [325/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [326/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [326/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [326/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [327/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [328/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [329/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [330/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [330/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: / [331/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [332/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [333/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [334/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [335/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [336/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [337/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [338/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [339/366 files][ 38.0 MiB/ 94.4 MiB] 40% Done
/ [340/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
/ [341/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
/ [342/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
-
- [343/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
- [344/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
- [345/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
- [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zip_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress2_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
- [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-flush_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [346/366 files][ 38.4 MiB/ 94.4 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-uncompress_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [347/366 files][ 38.7 MiB/ 94.4 MiB] 41% Done
- [347/366 files][ 38.7 MiB/ 94.4 MiB] 41% Done
- [348/366 files][ 39.0 MiB/ 94.4 MiB] 41% Done
- [349/366 files][ 40.8 MiB/ 94.4 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-add_in_place_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [349/366 files][ 44.7 MiB/ 94.4 MiB] 47% Done
- [350/366 files][ 44.7 MiB/ 94.4 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-large_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: - [350/366 files][ 45.7 MiB/ 94.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-small_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [350/366 files][ 47.3 MiB/ 94.4 MiB] 50% Done
- [351/366 files][ 48.6 MiB/ 94.4 MiB] 51% Done
- [352/366 files][ 49.1 MiB/ 94.4 MiB] 52% Done
- [353/366 files][ 69.2 MiB/ 94.4 MiB] 73% Done
- [354/366 files][ 73.4 MiB/ 94.4 MiB] 77% Done
- [355/366 files][ 76.5 MiB/ 94.4 MiB] 81% Done
- [356/366 files][ 79.3 MiB/ 94.4 MiB] 84% Done
- [357/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done
- [358/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done
- [359/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done
- [360/366 files][ 82.0 MiB/ 94.4 MiB] 86% Done
- [361/366 files][ 92.5 MiB/ 94.4 MiB] 98% Done
- [362/366 files][ 92.6 MiB/ 94.4 MiB] 98% Done
- [363/366 files][ 93.1 MiB/ 94.4 MiB] 98% Done
- [364/366 files][ 94.4 MiB/ 94.4 MiB] 99% Done
- [365/366 files][ 94.4 MiB/ 94.4 MiB] 99% Done
- [366/366 files][ 94.4 MiB/ 94.4 MiB] 100% Done
Step #8: Operation completed over 366 objects/94.4 MiB.
Finished Step #8
PUSH
DONE