starting build "6d7711b2-c333-4365-abe3-6b852d5df47e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 389e1cb2b517: Waiting Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: e1c5f4198d9f: Waiting Step #0: 2bf8e2a82f27: Waiting Step #0: a041ea0a7870: Waiting Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 2b5e29f0623e: Waiting Step #0: 6041a58f5d29: Waiting Step #0: f79bfb061366: Waiting Step #0: 3f8afd344dd7: Pulling fs layer Step #0: 9ebacd20d43d: Waiting Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 646e42d39dba: Waiting Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 9a8170f87ad2: Pulling fs layer Step #0: 174b28ee17ef: Pulling fs layer Step #0: dff4be8d2817: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: 174b28ee17ef: Waiting Step #0: aae63a868d37: Waiting Step #0: da2ebf33d422: Waiting Step #0: 178606bb99d6: Waiting Step #0: 18f124aab1b1: Waiting Step #0: 93d2418a6c21: Waiting Step #0: 4d8fc000f412: Verifying Checksum Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Verifying Checksum Step #0: 389e1cb2b517: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 2bf8e2a82f27: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: 9ebacd20d43d: Download complete Step #0: d4dd822bbffb: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 18f124aab1b1: Download complete Step #0: b549f31133a9: Pull complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: 174b28ee17ef: Verifying Checksum Step #0: 174b28ee17ef: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/checksum_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/example_small_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/compress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/example_dict_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/example_flush_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/gzio_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/example_large_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/minigzip_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/zlib_uncompress2_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 3.1 MiB] 0% Done / [1/10 files][ 42.9 KiB/ 3.1 MiB] 1% Done Copying gs://oss-fuzz-coverage/zlib/textcov_reports/20250617/zlib_uncompress_fuzzer.covreport... Step #1: / [1/10 files][ 42.9 KiB/ 3.1 MiB] 1% Done / [2/10 files][717.6 KiB/ 3.1 MiB] 22% Done / [3/10 files][813.6 KiB/ 3.1 MiB] 25% Done / [4/10 files][ 1.2 MiB/ 3.1 MiB] 38% Done / [5/10 files][ 1.6 MiB/ 3.1 MiB] 50% Done / [6/10 files][ 2.0 MiB/ 3.1 MiB] 62% Done / [7/10 files][ 2.4 MiB/ 3.1 MiB] 74% Done / [8/10 files][ 2.5 MiB/ 3.1 MiB] 80% Done / [9/10 files][ 2.7 MiB/ 3.1 MiB] 85% Done / [10/10 files][ 3.1 MiB/ 3.1 MiB] 100% Done Step #1: Operation completed over 10 objects/3.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3228 Step #2: -rw-r--r-- 1 root root 43901 Jun 17 10:04 checksum_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 420530 Jun 17 10:04 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 368691 Jun 17 10:04 example_small_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 433953 Jun 17 10:04 example_dict_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 400561 Jun 17 10:04 gzio_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 387339 Jun 17 10:04 example_flush_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 407852 Jun 17 10:04 example_large_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 181300 Jun 17 10:04 zlib_uncompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 180962 Jun 17 10:04 zlib_uncompress2_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 461755 Jun 17 10:04 minigzip_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0" Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Sending build context to Docker daemon 53.25kB Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": b549f31133a9: Already exists Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d4dd822bbffb: Already exists Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4d8fc000f412: Already exists Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3361395d6e44: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 133d1078471d: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 067b043f6c3d: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": b378ee38e924: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 56cba17d63ec: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 87afe3e74a6f: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 96f172c7630c: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": c11c0e8d790b: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ea461ccc518a: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8464fcdf5650: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": be9c3055ce18: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": e49cca9f06ca: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8c015615c97f: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 56cba17d63ec: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7f3d4930022b: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0c2c0ffee9e9: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 13a21c9fae89: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 17afa181c115: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 87afe3e74a6f: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": fd9e54733f66: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0dcbbd7b1e2b: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 688d1a420abf: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 73ea241ea4d8: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 96f172c7630c: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 441d7463a69a: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3fa465ac5942: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 518907e5c0ad: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 326319e6c6d5: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d3c8b77e4984: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4d81dcfcb6dc: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7cc08c3a1dbf: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 67846ae876b5: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 067b043f6c3d: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 44506760bc19: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": b378ee38e924: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": f3b60835fbba: Pulling fs layer Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 326319e6c6d5: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": fd9e54733f66: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 688d1a420abf: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": c11c0e8d790b: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4c89e2ea8dbc: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d3c8b77e4984: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 441d7463a69a: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 67846ae876b5: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ea461ccc518a: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7f3d4930022b: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 13a21c9fae89: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8464fcdf5650: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8c015615c97f: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": be9c3055ce18: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 17afa181c115: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 9e2aefad8bb5: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": e49cca9f06ca: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3fa465ac5942: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 518907e5c0ad: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": f3b60835fbba: Waiting Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 48b5b52d0b6b: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": b378ee38e924: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": b378ee38e924: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3361395d6e44: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3361395d6e44: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 56cba17d63ec: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 56cba17d63ec: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 87afe3e74a6f: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 87afe3e74a6f: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0dcbbd7b1e2b: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 96f172c7630c: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 96f172c7630c: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": c11c0e8d790b: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": c11c0e8d790b: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3361395d6e44: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ea461ccc518a: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ea461ccc518a: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0c2c0ffee9e9: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8464fcdf5650: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 48b5b52d0b6b: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": be9c3055ce18: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": be9c3055ce18: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 9e2aefad8bb5: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 133d1078471d: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": e49cca9f06ca: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": e49cca9f06ca: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8c015615c97f: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4d81dcfcb6dc: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d2ea0ce4f46f: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d2ea0ce4f46f: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7f3d4930022b: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7f3d4930022b: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 13a21c9fae89: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 13a21c9fae89: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 067b043f6c3d: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 067b043f6c3d: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 17afa181c115: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7cc08c3a1dbf: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": fd9e54733f66: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": fd9e54733f66: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 688d1a420abf: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 73ea241ea4d8: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 73ea241ea4d8: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 441d7463a69a: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 441d7463a69a: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3fa465ac5942: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3fa465ac5942: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4c89e2ea8dbc: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 326319e6c6d5: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 326319e6c6d5: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 518907e5c0ad: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d3c8b77e4984: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d3c8b77e4984: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 67846ae876b5: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 44506760bc19: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 44506760bc19: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": f3b60835fbba: Verifying Checksum Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": f3b60835fbba: Download complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 067b043f6c3d: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": b378ee38e924: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 56cba17d63ec: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0c2c0ffee9e9: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 87afe3e74a6f: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0dcbbd7b1e2b: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 96f172c7630c: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": c11c0e8d790b: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ea461ccc518a: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8464fcdf5650: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": be9c3055ce18: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 9e2aefad8bb5: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": e49cca9f06ca: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 8c015615c97f: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4d81dcfcb6dc: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d2ea0ce4f46f: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7f3d4930022b: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 13a21c9fae89: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 17afa181c115: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 7cc08c3a1dbf: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": fd9e54733f66: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 688d1a420abf: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 73ea241ea4d8: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 4c89e2ea8dbc: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 441d7463a69a: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 3fa465ac5942: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 518907e5c0ad: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 326319e6c6d5: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": d3c8b77e4984: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 67846ae876b5: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 44506760bc19: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": f3b60835fbba: Pull complete Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> 1b8163539497 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> Running in ee648b584365 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Fetched 383 kB in 1s (381 kB/s) Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Reading package lists... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Reading package lists... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Building dependency tree... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Reading state information... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": make is already the newest version (4.2.1-1.2). Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": make set to manually installed. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": The following additional packages will be installed: Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Suggested packages: Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": | fortran95-compiler gcj-jdk Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": The following NEW packages will be installed: Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Need to get 1522 kB of archives. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": After this operation, 12.3 MB of additional disk space will be used. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Fetched 1522 kB in 1s (1316 kB/s) Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package libmagic-mgc. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package file. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking file (1:5.38-4) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package autoconf. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package automake. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Selecting previously unselected package libtool. Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Unpacking libtool (2.4.6-14) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up file (1:5.38-4) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up autoconf (2.69-11.1) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up libtool (2.4.6-14) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Removing intermediate container ee648b584365 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> 1abcea64ce50 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Step 3/5 : RUN git clone --depth 1 -b develop https://github.com/madler/zlib.git Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> Running in b1788642592e Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Cloning into 'zlib'... Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Removing intermediate container b1788642592e Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> 0f93dfd0a048 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Step 4/5 : WORKDIR zlib Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> Running in 435875070d8c Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Removing intermediate container 435875070d8c Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> 5e8f9c6757ca Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Step 5/5 : COPY build.sh *_fuzzer.c* $SRC/ Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": ---> 033b6b5ecc04 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Successfully built 033b6b5ecc04 Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Successfully tagged gcr.io/oss-fuzz/zlib:latest Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/zlib:latest Finished Step #4 - "build-d1a5c251-e25d-40aa-8592-fc869139fcb0" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/zlib Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filefeKvXN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/filefeKvXN '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file07pq3a Step #5 - "srcmap": + cat /tmp/filefeKvXN Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/file07pq3a /tmp/filefeKvXN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filefeKvXN Step #5 - "srcmap": + rm /tmp/filefeKvXN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 32% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 76% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (661 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17797 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 23.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 106.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 101.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 111.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 87.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 171.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 146.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 87.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 118.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 169.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 141.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 140.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 27.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 151.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 155.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 114.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 129.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=cac6b753cefbb7206e7b4631dc656fd7366f6ba55ab44635dddaefddce198e33 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-dk1mhkuk/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.371 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.469 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.470 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.470 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.470 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.471 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.471 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.471 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.471 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.472 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.472 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.472 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.472 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.473 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.473 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.473 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.473 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.473 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.474 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.515 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.762 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.772 INFO oss_fuzz - analyse_folder: Found 86 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.772 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.772 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.813 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.852 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:30.952 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.077 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.172 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.268 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.363 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.395 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.428 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:31.933 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:52.328 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:52.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.105 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.146 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.146 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.603 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.605 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.636 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.637 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.640 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.640 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.643 INFO oss_fuzz - analyse_folder: Dump methods for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.643 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.678 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:54.719 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.162 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.164 INFO oss_fuzz - analyse_folder: Extracting calltree for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.242 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.242 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.247 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.248 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.253 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.253 INFO oss_fuzz - analyse_folder: Dump methods for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.253 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.290 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.865 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.867 INFO oss_fuzz - analyse_folder: Extracting calltree for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.917 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.918 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.921 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.921 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.925 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.925 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.960 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.003 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.003 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.457 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.459 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.509 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.510 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.513 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.514 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.517 INFO oss_fuzz - analyse_folder: Dump methods for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.517 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.552 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.594 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:56.594 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.039 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.041 INFO oss_fuzz - analyse_folder: Extracting calltree for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.093 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.093 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.096 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.097 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.100 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.100 INFO oss_fuzz - analyse_folder: Dump methods for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.100 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.176 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.176 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.701 INFO oss_fuzz - analyse_folder: Extracting calltree for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.754 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.754 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.758 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.758 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.762 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.762 INFO oss_fuzz - analyse_folder: Dump methods for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.762 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.797 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.839 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:57.839 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.295 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.298 INFO oss_fuzz - analyse_folder: Extracting calltree for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.348 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.351 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.351 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.355 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.356 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.390 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.882 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.884 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.916 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.916 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.920 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.924 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.959 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.001 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.001 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.439 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.441 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.449 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.449 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.453 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.453 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.456 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.457 INFO oss_fuzz - analyse_folder: Dump methods for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.491 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.533 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.533 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.057 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.059 INFO oss_fuzz - analyse_folder: Extracting calltree for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.130 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.130 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.134 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.134 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.138 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.140 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.140 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.173 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.173 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.176 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.176 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.206 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.211 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.946 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.950 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.952 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.953 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.968 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.053 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.054 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.743 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.753 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.773 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.303 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_flush_fuzzer.data with fuzzerLogFile-example_flush_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-gzio_fuzzer.data with fuzzerLogFile-gzio_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_small_fuzzer.data with fuzzerLogFile-example_small_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zlib_uncompress_fuzzer.data with fuzzerLogFile-zlib_uncompress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-zlib_uncompress2_fuzzer.data with fuzzerLogFile-zlib_uncompress2_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-minigzip_fuzzer.data with fuzzerLogFile-minigzip_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_large_fuzzer.data with fuzzerLogFile-example_large_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checksum_fuzzer.data with fuzzerLogFile-checksum_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-example_dict_fuzzer.data with fuzzerLogFile-example_dict_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.304 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.305 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.321 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.324 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.327 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.329 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.332 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.332 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.332 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.333 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.335 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.335 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.335 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.335 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.336 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.338 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.338 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.338 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.338 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.340 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.340 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.340 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.340 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.341 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.341 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gzio_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.342 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.343 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.343 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.343 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.343 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.345 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.345 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.346 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.346 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.346 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.347 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.347 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.348 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.348 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.348 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.349 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.349 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.349 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.350 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.351 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.352 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.352 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.352 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.353 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.353 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.354 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.354 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.355 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.355 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.357 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.357 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.357 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.358 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.358 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.358 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.359 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.368 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.368 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.368 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.368 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.370 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.370 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.385 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.385 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.385 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.386 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.387 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.387 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.389 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.389 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.389 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.389 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.390 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.391 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.414 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.415 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.415 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.415 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.415 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.416 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.416 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.416 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.416 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.417 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.417 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.418 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.420 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.421 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.421 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.421 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.422 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.423 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.423 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.424 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.424 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.424 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.425 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.426 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.435 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.435 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.435 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.436 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.437 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.437 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.442 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.443 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.443 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.443 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.444 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.445 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.453 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.453 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.454 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.454 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.455 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.455 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.192 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.192 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.192 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.192 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.194 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.496 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.500 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.504 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.505 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.517 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.517 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.521 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.524 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/zlib_uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.547 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.547 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/zlib_uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.570 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.571 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/gzio_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.588 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.589 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.618 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.618 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.648 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.706 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.708 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.708 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/minigzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.738 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.740 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.740 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.740 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.770 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.798 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.798 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.799 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.799 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.817 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.818 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.862 INFO html_report - create_all_function_table: Assembled a total of 659 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.862 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.862 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.862 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.863 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.863 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.307 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.549 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.549 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (60 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.658 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.658 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.660 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.660 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 174 -- : 174 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.660 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.660 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.744 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.770 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.859 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.860 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.860 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.861 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.862 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 176 -- : 176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.862 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.862 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.944 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.944 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (161 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.107 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.195 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.196 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.198 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.199 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 467 -- : 467 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.199 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.199 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.403 INFO html_helpers - create_horisontal_calltree_image: Creating image gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.403 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (410 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.465 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.465 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.576 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.578 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.580 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.580 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.580 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.713 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.713 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (258 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.743 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.743 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.830 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.830 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.832 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.833 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.834 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 290 -- : 290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.834 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.834 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.967 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.967 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (268 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.000 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.000 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.085 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.085 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.087 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 284 -- : 284 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.089 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.221 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.248 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.331 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.334 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.335 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.335 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 287 -- : 287 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.335 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.336 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.471 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.471 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.507 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.507 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.598 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.599 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.601 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.603 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.776 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.776 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (336 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 310 -- : 310 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.145 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.145 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.289 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.320 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.408 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.411 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.411 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.412 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.181 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.181 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.182 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.182 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.182 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.182 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.764 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.778 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.778 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.779 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.779 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:08.779 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.563 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.578 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.579 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.580 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.580 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.580 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.401 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.417 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.418 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.419 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.419 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.419 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.024 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.025 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.025 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.026 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.839 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.840 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.857 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.858 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.859 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.859 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.859 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.718 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.719 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.719 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.719 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.312 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.313 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.333 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.333 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.334 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.334 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.334 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.161 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.182 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.182 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.183 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.183 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.183 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.035 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.036 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.056 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.057 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.058 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.058 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.058 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.646 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.647 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.667 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['do_extract_onefile', 'gunzip', 'gzlog_write', 'inflateBack9', 'zipOpen2', 'zipClose', 'unzOpen2', 'tar', 'puff', 'zipAlreadyThere'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.711 INFO html_report - create_all_function_table: Assembled a total of 659 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.726 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.743 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.743 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.745 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.746 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.747 INFO engine_input - analysis_func: Generating input for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_fetch Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.749 INFO engine_input - analysis_func: Generating input for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.749 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.750 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.751 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: putShortMSB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.752 INFO engine_input - analysis_func: Generating input for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.754 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.755 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: updatewindow Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.756 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.758 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.758 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.758 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.501 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.502 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.503 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.503 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.503 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.503 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.301 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.302 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.318 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.318 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.319 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.319 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.319 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.895 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.896 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.911 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.912 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.913 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.913 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.913 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.736 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.737 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.737 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.738 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.738 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.564 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.565 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.583 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.583 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.584 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.584 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.584 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.173 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.174 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.192 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.193 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.193 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.194 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:20.194 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.018 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.019 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.038 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.038 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.039 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 23 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.039 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.039 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.906 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.906 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.907 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.907 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.907 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.520 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.520 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.521 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.521 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:22.521 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.358 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.378 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.379 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 659 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.380 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.380 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:23.380 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.255 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['do_extract_onefile', 'gunzip', 'gzlog_write', 'inflateBack9', 'zipOpen2', 'zipClose', 'unzOpen2', 'tar', 'puff', 'zipAlreadyThere'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.255 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['do_extract_onefile', 'gunzip', 'gzlog_write', 'inflateBack9', 'zipOpen2', 'zipClose', 'unzOpen2', 'tar', 'puff', 'zipAlreadyThere'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.256 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.274 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.275 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.537 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.553 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.563 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.563 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.601 INFO sinks_analyser - analysis_func: ['minigzip_fuzzer.c', 'example_dict_fuzzer.c', 'compress_fuzzer.c', 'zlib_uncompress2_fuzzer.cc', 'checksum_fuzzer.c', 'example_small_fuzzer.c', 'gzio_fuzzer.c', 'example_flush_fuzzer.c', 'zlib_uncompress_fuzzer.cc', 'example_large_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.601 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.602 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.603 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.608 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.609 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.609 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.611 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.613 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.614 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.615 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.615 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.615 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.615 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.616 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.617 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.617 INFO annotated_cfg - analysis_func: Analysing: gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.620 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.621 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.622 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.623 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.624 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.626 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.631 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.631 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.631 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.657 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.657 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.658 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.684 INFO public_candidate_analyser - standalone_analysis: Found 581 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.684 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.730 INFO oss_fuzz - analyse_folder: Found 86 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.730 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.730 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.763 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.801 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:24.897 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.023 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.119 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.216 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.311 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.343 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:25.883 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:46.444 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:46.444 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.267 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.267 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.870 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.872 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.904 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.905 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.908 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.908 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.912 INFO oss_fuzz - analyse_folder: Dump methods for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.946 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.987 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:48.987 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.369 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.371 INFO oss_fuzz - analyse_folder: Extracting calltree for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.449 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.449 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.454 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.454 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.458 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.458 INFO oss_fuzz - analyse_folder: Dump methods for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.458 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.704 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.746 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:49.746 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.124 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.126 INFO oss_fuzz - analyse_folder: Extracting calltree for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.177 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.177 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.181 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.181 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.185 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.185 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.185 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.262 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.262 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.875 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.926 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.926 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.930 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.930 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.934 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.934 INFO oss_fuzz - analyse_folder: Dump methods for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.934 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:50.969 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.012 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.012 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.393 INFO oss_fuzz - analyse_folder: Extracting calltree for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.445 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.445 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.449 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.449 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.453 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.453 INFO oss_fuzz - analyse_folder: Dump methods for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.453 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.487 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.529 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:51.529 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.134 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.136 INFO oss_fuzz - analyse_folder: Extracting calltree for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.190 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.190 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.196 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.200 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.200 INFO oss_fuzz - analyse_folder: Dump methods for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.235 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.277 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.277 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.667 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.669 INFO oss_fuzz - analyse_folder: Extracting calltree for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.721 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.721 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.725 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.725 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.729 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.729 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.764 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:52.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.402 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.405 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.439 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.439 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.444 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.444 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.448 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.449 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.449 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.485 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.528 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:53.528 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.149 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.151 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.159 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.163 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.167 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.167 INFO oss_fuzz - analyse_folder: Dump methods for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.167 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.203 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.246 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.246 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.627 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.629 INFO oss_fuzz - analyse_folder: Extracting calltree for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.702 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.707 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.711 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.728 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.728 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.755 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.755 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.793 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.804 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:54.810 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.824 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:55.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.700 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.721 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.722 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.722 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.748 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:56.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.183 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.580 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.623 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:57.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:58.551 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.398 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.398 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.398 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.424 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.430 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.436 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.437 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.437 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.438 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.441 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.441 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.441 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.442 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.442 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.442 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.447 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.449 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.450 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.450 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.451 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.453 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.454 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.453 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.454 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.456 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.459 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.459 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.459 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.461 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.463 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.465 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.465 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.465 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.466 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.466 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.467 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.472 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.472 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.473 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.474 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.474 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.477 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.477 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.485 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.485 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.486 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.487 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.489 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.498 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.501 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:59.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.039 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.039 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.039 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.040 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.040 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.040 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.040 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.040 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.041 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.041 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.042 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.042 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.043 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.043 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.044 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.044 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.045 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.046 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.047 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.048 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.048 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.048 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.049 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.050 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.053 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.054 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.054 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.054 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.055 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.056 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.057 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.058 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.058 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.058 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.059 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.060 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.061 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.061 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.062 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.062 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.063 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.064 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.067 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.068 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.068 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.068 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.069 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.070 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.076 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.076 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.076 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.076 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.078 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.078 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.078 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.078 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.078 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.079 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.079 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.080 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.120 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.132 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.132 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.133 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.144 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.158 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.159 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.170 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.170 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.171 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.171 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.171 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.172 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.183 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.183 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.204 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.216 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.216 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.218 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.229 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.231 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.232 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.243 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.243 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.243 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.244 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.244 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.245 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.245 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.245 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.256 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.256 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.662 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.677 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.677 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.680 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.696 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.715 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.715 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.715 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.727 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.727 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.728 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.731 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.731 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.731 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.731 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.733 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.733 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.738 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.738 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.738 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.739 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.739 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.739 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.740 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.741 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.750 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.750 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.805 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.806 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.806 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.806 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.807 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.807 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.808 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.808 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.808 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.808 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.809 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.810 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.832 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.832 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.833 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.833 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.834 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.835 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.847 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.848 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.848 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.848 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.849 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.850 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.877 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.877 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.878 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.878 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.879 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.880 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:00.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.315 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.317 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.317 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.317 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.318 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.319 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.320 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.320 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.320 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.321 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.322 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.323 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.340 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.340 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.340 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.340 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.341 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.342 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.347 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.347 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.347 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.347 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.349 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:01.350 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.312 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.313 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.313 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.313 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:02.316 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.190 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.263 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.263 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.268 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.302 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.304 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.305 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.305 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.337 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.367 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.368 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.392 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.393 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.415 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.418 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.418 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.447 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.449 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.450 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.481 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.484 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.515 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.515 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.519 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.520 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.520 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.552 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.552 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.584 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.584 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.607 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.609 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.638 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.641 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.666 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.697 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.698 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.732 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.733 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.766 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.770 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.770 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.801 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.802 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:04.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.006 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.007 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.055 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.056 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.056 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.058 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.131 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:05.540 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_dict_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-example_small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-gzio_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-minigzip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-gzio_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 35,445,700 bytes received 5,473 bytes 70,902,346.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 35,417,292 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": Illegal option -s Step #6 - "compile-libfuzzer-introspector-x86_64": Usage: /usr/bin/which [-a] args Step #6 - "compile-libfuzzer-introspector-x86_64": Deactivating cover as no suitable gcov can be found Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for shared library support... Step #6 - "compile-libfuzzer-introspector-x86_64": Building shared library libz.so.1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 clean Step #6 - "compile-libfuzzer-introspector-x86_64": cd contrib/minizip && { make clean ; cd ../.. ; } Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/zlib/contrib/minizip' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/rm -f *.o *~ minizip miniunz test.* Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/zlib/contrib/minizip' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o *.lo *~ \ Step #6 - "compile-libfuzzer-introspector-x86_64": example minigzip examplesh minigzipsh \ Step #6 - "compile-libfuzzer-introspector-x86_64": example64 minigzip64 \ Step #6 - "compile-libfuzzer-introspector-x86_64": infcover \ Step #6 - "compile-libfuzzer-introspector-x86_64": libz.* foo.gz so_locations \ Step #6 - "compile-libfuzzer-introspector-x86_64": _match.s maketree contrib/infback9/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf objs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.gcda *.gcno *.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f contrib/infback9/*.gcda contrib/infback9/*.gcno contrib/infback9/*.gcov Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -DPIC -c -o objs/gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -shared -Wl,-soname,libz.so.1,--version-script,zlib.map -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o libz.so.1.3.1.1-motley adler32.lo crc32.lo deflate.lo infback.lo inffast.lo inflate.lo inftrees.lo trees.lo zutil.lo compress.lo uncompr.lo gzclose.lo gzlib.lo gzread.lo gzwrite.lo -lc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:06 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libz.so libz.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": ln -s libz.so.1.3.1.1-motley libz.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o examplesh example.o -L. libz.so.1.3.1.1-motley Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzipsh minigzip.o -L. libz.so.1.3.1.1-motley Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:07 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:07 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 check Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": hello world Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": zlib version 1.3.1.1-motley = 0x1311, compile flags = 0xa9 Step #6 - "compile-libfuzzer-introspector-x86_64": uncompress(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib 64-bit test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": gzread(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": gzgets() after gzseek: hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": large_inflate(): OK Step #6 - "compile-libfuzzer-introspector-x86_64": after inflateSync(): hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": inflate with dictionary: hello, hello! Step #6 - "compile-libfuzzer-introspector-x86_64": *** zlib shared test OK *** Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Logging next yaml tile to /src/fuzzerLogFile-0-4cWhwQhF8D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Logging next yaml tile to /src/fuzzerLogFile-0-b9V13Cb90N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Logging next yaml tile to /src/fuzzerLogFile-0-sbxefrTjNR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Logging next yaml tile to /src/fuzzerLogFile-0-czYdjFEO05.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress2_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Logging next yaml tile to /src/fuzzerLogFile-0-2BDIAX8qmG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.cc') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + b=zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/zlib_uncompress_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Logging next yaml tile to /src/fuzzerLogFile-0-q0TOXBj26f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip BUILD.bazel CMakeLists.txt MODULE.bazel Makefile.in README-cmake.md adler32.c adler32.lo adler32.o compress.c compress.lo compress.o configure.log crc32.c crc32.h crc32.lo crc32.o deflate.c deflate.h deflate.lo deflate.o example.o example64.o fuzz-introspector-engine-input.json gzclose.c gzclose.lo gzclose.o gzguts.h gzlib.c gzlib.lo gzlib.o gzread.c gzread.lo gzread.o gzwrite.c gzwrite.lo gzwrite.o infback.c infback.lo infback.o inffast.c inffast.h inffast.lo inffast.o inffixed.h inflate.c inflate.h inflate.lo inflate.o inftrees.c inftrees.h inftrees.lo inftrees.o libz.a libz.so libz.so.1 libz.so.1.3.1.1-motley make_vms.com minigzip.o minigzip64.o sink_function_callpath_1.html treebuild.xml trees.c trees.h trees.lo trees.o uncompr.c uncompr.lo uncompr.o zconf.h zconf.h.in zlib.3 zlib.3.pdf zlib.h zlib.map zlib.pc zlib.pc.cmakein zlib.pc.in zlibConfig.cmake.in zutil.c zutil.h zutil.lo zutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": adding: BUILD.bazel (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CMakeLists.txt (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MODULE.bazel (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: Makefile.in (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: README-cmake.md (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.c (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.lo (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: adler32.o (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.lo (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: compress.o (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: configure.log (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.h (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.lo (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crc32.o (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.h (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.lo (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: deflate.o (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example.o (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: example64.o (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz-introspector-engine-input.json (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.c (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.lo (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzclose.o (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzguts.h (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.lo (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzlib.o (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.lo (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzread.o (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.lo (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gzwrite.o (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.lo (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infback.o (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.h (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.lo (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffast.o (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inffixed.h (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.h (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.lo (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inflate.o (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.h (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.lo (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: inftrees.o (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.a (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libz.so.1.3.1.1-motley (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: make_vms.com (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip.o (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: minigzip64.o (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: sink_function_callpath_1.html (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: treebuild.xml (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.c (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.h (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.lo (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: trees.o (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.lo (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uncompr.o (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zconf.h.in (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.3.pdf (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.h (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.map (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.cmakein (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlib.pc.in (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zlibConfig.cmake.in (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.c (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.h (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.lo (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zutil.o (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Logging next yaml tile to /src/fuzzerLogFile-0-VkAFti4YbD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-dUtxgePoQJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-w8XaYcFyIT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Logging next yaml tile to /src/fuzzerLogFile-0-0OqYN0mefK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Logging next yaml tile to /src/fuzzerLogFile-0-iFMdoB0riq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Logging next yaml tile to /src/fuzzerLogFile-0-ps4iESx4C0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Logging next yaml tile to /src/fuzzerLogFile-0-48ijuMua4P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/source-code/src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Logging next yaml tile to /src/fuzzerLogFile-0-4Q65UyvnaN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Logging next yaml tile to /src/fuzzerLogFile-0-NrkxbtCOcp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Logging next yaml tile to /src/fuzzerLogFile-0-zImNzrldAU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Logging next yaml tile to /src/fuzzerLogFile-0-oiZRzQ1w1j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Logging next yaml tile to /src/fuzzerLogFile-0-0te5KKYa6u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Logging next yaml tile to /src/fuzzerLogFile-0-8QtveEXerI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Logging next yaml tile to /src/fuzzerLogFile-0-awmf1wcuei.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Logging next yaml tile to /src/fuzzerLogFile-0-KStVQF1uAP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/inspector/light/source_files/src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Logging next yaml tile to /src/fuzzerLogFile-0-maWTj1p13G.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/gzio_fuzzer.c -c -o /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer /tmp/gzio_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Logging next yaml tile to /src/fuzzerLogFile-0-I76mHutm1h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/gzio_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_flush_fuzzer.c -c -o /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer /tmp/example_flush_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Logging next yaml tile to /src/fuzzerLogFile-0-KSM5Vak0Vd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_flush_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/compress_fuzzer.c -c -o /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer /tmp/compress_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Logging next yaml tile to /src/fuzzerLogFile-0-iSicJcIGvx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_large_fuzzer.c -c -o /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer /tmp/example_large_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Logging next yaml tile to /src/fuzzerLogFile-0-y7gTeXCU3J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_large_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_dict_fuzzer.c -c -o /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer /tmp/example_dict_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Logging next yaml tile to /src/fuzzerLogFile-0-Hv6TWDtdXE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/example_small_fuzzer.c -c -o /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer /tmp/example_small_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Logging next yaml tile to /src/fuzzerLogFile-0-2ubEXXfYXg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/example_small_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/checksum_fuzzer.c -c -o /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer /tmp/checksum_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Logging next yaml tile to /src/fuzzerLogFile-0-p6d8tUVfKg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/checksum_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $(find $SRC -name '*_fuzzer.c') Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + b=minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I. /src/minigzip_fuzzer.c -c -o /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -o /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer /tmp/minigzip_fuzzer.o -stdlib=libc++ -fsanitize=fuzzer ./libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Logging next yaml tile to /src/fuzzerLogFile-0-d9QNFnDqSj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -f /tmp/minigzip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -sf /workspace/out/libfuzzer-introspector-x86_64/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b3a5190eabfeb5bd254047b91b9fb95339396414dc6c5ba8ba7b5cc5ce015ded Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-r9er394o/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data' and '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iFMdoB0riq.data' and '/src/inspector/fuzzerLogFile-0-iFMdoB0riq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data' and '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data' and '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data' and '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-awmf1wcuei.data' and '/src/inspector/fuzzerLogFile-0-awmf1wcuei.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data' and '/src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data' and '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data' and '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VkAFti4YbD.data' and '/src/inspector/fuzzerLogFile-0-VkAFti4YbD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data' and '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data' and '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data' and '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data' and '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data' and '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data' and '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data' and '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data' and '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data' and '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.yaml' and '/src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.yaml' and '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data.yaml' and '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.yaml' and '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.yaml' and '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.yaml' and '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.yaml' and '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.yaml' and '/src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.yaml' and '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data.yaml' and '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.yaml' and '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.yaml' and '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.yaml' and '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.yaml' and '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.yaml' and '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.yaml' and '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.yaml' and '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.yaml' and '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_info' and '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_info' and '/src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.771 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.772 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.814 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I76mHutm1h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.854 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2ubEXXfYXg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.894 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y7gTeXCU3J Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.929 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p6d8tUVfKg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:32.967 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iSicJcIGvx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.003 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2BDIAX8qmG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-d9QNFnDqSj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.080 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Hv6TWDtdXE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.118 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KSM5Vak0Vd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.154 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q0TOXBj26f Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.315 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/gzio_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-I76mHutm1h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_small_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2ubEXXfYXg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_large_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-y7gTeXCU3J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checksum_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-p6d8tUVfKg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iSicJcIGvx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress2_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-2BDIAX8qmG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minigzip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-d9QNFnDqSj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Hv6TWDtdXE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/example_flush_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KSM5Vak0Vd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/zlib_uncompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-q0TOXBj26f'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.317 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.532 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.532 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.533 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.533 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.535 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.536 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.560 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.561 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.562 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.562 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.564 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.565 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.565 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.688 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.698 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.699 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.699 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.751 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.753 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.758 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.797 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.915 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.929 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:33.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.276 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.277 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.333 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.657 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.667 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.826 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.846 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:34.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.816 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q0TOXBj26f.data with fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2BDIAX8qmG.data with fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-d9QNFnDqSj.data with fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iSicJcIGvx.data with fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2ubEXXfYXg.data with fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p6d8tUVfKg.data with fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.817 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y7gTeXCU3J.data with fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KSM5Vak0Vd.data with fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I76mHutm1h.data with fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.818 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Hv6TWDtdXE.data with fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.818 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.818 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.833 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.834 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.834 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.834 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.835 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.836 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.836 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.837 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.837 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.837 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.837 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.838 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.839 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.840 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.841 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.841 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.841 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.841 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.843 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.843 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.843 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.843 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.844 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.845 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.846 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.848 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.848 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.849 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.852 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.853 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.853 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.853 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.854 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.854 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.856 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.857 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.860 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.860 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.861 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.863 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.870 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.870 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.870 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.870 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.870 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.870 INFO fuzzer_profile - accummulate_profile: zlib_uncompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.875 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.875 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.875 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.875 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.875 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.876 INFO fuzzer_profile - accummulate_profile: zlib_uncompress2_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.916 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.917 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.919 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.921 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.921 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.921 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.921 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.921 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.922 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.923 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/minigzip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:35.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.009 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.009 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.009 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.010 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.010 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.011 INFO fuzzer_profile - accummulate_profile: minigzip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.078 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.080 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.081 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.083 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.083 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.414 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.415 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.416 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.425 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.426 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.426 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.430 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.430 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.430 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.431 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.431 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.432 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.434 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.437 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.437 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.437 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.437 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.438 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.441 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.442 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.442 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.442 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.442 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.443 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.445 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.446 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.446 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.447 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.449 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.450 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.450 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.450 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.450 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.450 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.452 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.453 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.460 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.465 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.465 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.466 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.466 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.468 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.474 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.476 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.477 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.477 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.479 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.479 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.479 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.481 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_small_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.489 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.490 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.491 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.493 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.539 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.539 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.540 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.550 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.551 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.551 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.551 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.551 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.551 INFO fuzzer_profile - accummulate_profile: example_small_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.570 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.570 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.570 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.570 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.571 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.571 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.702 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.703 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.704 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.728 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.729 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.730 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.732 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.733 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.733 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.733 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.735 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.741 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.744 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.745 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.745 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.748 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.769 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.770 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.770 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.770 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.772 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checksum_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.783 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.783 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.783 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.784 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.784 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.784 INFO fuzzer_profile - accummulate_profile: checksum_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:36.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.045 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.045 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.045 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.047 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.051 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.051 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.051 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.054 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.054 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.054 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.054 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.055 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.055 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.055 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.056 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.056 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.056 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.058 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_large_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.059 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.059 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.070 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.071 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.071 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.088 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.092 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.092 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.093 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.095 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/gzio_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.098 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.099 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.100 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.105 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.105 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.105 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.107 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.130 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.133 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.133 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.133 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.136 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_flush_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.165 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.165 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.165 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.166 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.166 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.167 INFO fuzzer_profile - accummulate_profile: example_large_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.169 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.169 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.169 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.169 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.170 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.170 INFO fuzzer_profile - accummulate_profile: gzio_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.192 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.195 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.195 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.195 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.197 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.198 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.242 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.243 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.243 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.243 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.243 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.243 INFO fuzzer_profile - accummulate_profile: example_flush_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.280 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.281 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.281 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.281 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.281 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.282 INFO fuzzer_profile - accummulate_profile: example_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.306 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.307 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.308 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.325 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.326 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.327 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.354 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.630 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.630 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.630 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.630 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.631 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.632 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.661 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.661 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.661 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.661 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.662 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.689 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.689 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.690 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.690 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.690 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:37.691 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.085 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.085 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.085 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.086 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.086 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.564 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.569 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.569 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.569 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.569 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.569 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.570 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.629 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.629 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/zlib_uncompress2_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.722 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/zlib_uncompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.728 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.811 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.813 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.813 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/minigzip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.825 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.896 INFO analysis - overlay_calltree_with_coverage: [+] found 136 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codeexample_dict_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.963 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codeexample_small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:39.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.030 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codechecksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.094 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_fileszlib_uncompress2_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.163 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filesexample_flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.240 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filesminigzip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.324 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.349 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codeminigzip_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.411 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filesexample_small_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.500 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.639 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.672 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_small_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.776 INFO analysis - overlay_calltree_with_coverage: [+] found 63 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.810 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filesexample_dict_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.871 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filesexample_large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:40.969 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/checksum_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.066 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.108 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codegzio_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.169 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.213 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.213 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codezlib_uncompress2_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.269 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.317 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codecompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.376 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_large_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.437 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.530 INFO analysis - overlay_calltree_with_coverage: [+] found 99 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/gzio_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.593 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.681 INFO analysis - overlay_calltree_with_coverage: [+] found 96 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.737 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_flush_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.842 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/example_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:41.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.002 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.060 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.060 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filesgzio_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.122 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.184 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_fileschecksum_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.236 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.300 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_fileszlib_uncompress_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.305 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.355 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/light/source_filescompress_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.482 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.554 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.554 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codeexample_flush_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.615 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.690 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codezlib_uncompress_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.746 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports-by-target/20250617/inspector/source-codeexample_large_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:42.884 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.206 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.206 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.206 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.206 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.209 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.211 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.221 INFO html_report - create_all_function_table: Assembled a total of 165 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.221 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.227 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.228 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.228 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.228 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.228 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.748 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.771 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.772 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.856 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.857 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.858 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.858 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.894 INFO html_helpers - create_horisontal_calltree_image: Creating image zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.894 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.911 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.911 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.986 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.986 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.988 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.990 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.990 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:43.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.138 INFO html_helpers - create_horisontal_calltree_image: Creating image minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.301 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.304 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.305 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.306 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.620 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.620 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.649 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.740 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.741 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.745 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.745 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.745 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.746 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.837 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.837 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.864 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.864 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.962 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.962 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.962 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.962 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:44.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.000 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codechecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.001 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.102 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.142 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.143 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.162 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.162 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.247 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.343 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.343 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.373 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.373 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.466 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.466 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.467 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.469 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.469 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.470 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.618 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.672 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.672 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.777 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.781 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.782 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.929 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.930 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:45.983 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.362 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.367 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.458 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.458 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.486 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.583 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.586 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.587 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.587 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.588 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.677 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.703 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.796 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.799 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 195 -- : 195 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.800 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.889 INFO html_helpers - create_horisontal_calltree_image: Creating image example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.889 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:46.918 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.014 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.017 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.018 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.018 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.018 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.119 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.148 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.243 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.243 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.247 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.248 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.248 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.248 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.249 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.342 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.342 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.375 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.375 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.475 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.479 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.479 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.479 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.479 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.479 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.505 INFO html_helpers - create_horisontal_calltree_image: Creating image checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.506 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.523 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.524 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.596 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.598 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.601 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.752 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codegzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.818 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.930 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.934 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.934 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.934 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:47.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.271 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (50 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.291 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.374 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.375 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.375 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.375 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.376 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.468 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codecompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.497 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.591 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.592 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.595 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.596 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.596 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.597 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.689 INFO html_helpers - create_horisontal_calltree_image: Creating image example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.721 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.721 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.814 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.814 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.817 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.818 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.818 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.819 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.964 INFO html_helpers - create_horisontal_calltree_image: Creating image gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:48.964 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.135 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.138 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.139 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.140 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.140 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.229 INFO html_helpers - create_horisontal_calltree_image: Creating image example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.229 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.259 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.260 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.349 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.352 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.353 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.353 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 207 -- : 207 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.354 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.444 INFO html_helpers - create_horisontal_calltree_image: Creating image example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (169 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.565 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.566 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 343 -- : 343 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.567 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.715 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filesgzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.780 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.890 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.890 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.891 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.894 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.894 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.894 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.894 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.894 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.895 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.931 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileschecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:49.931 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (47 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.353 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.353 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.354 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.393 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.412 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.412 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.491 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.491 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.494 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.495 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.495 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 196 -- : 196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.496 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.588 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_light_source_filescompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.615 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.615 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.708 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.709 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.712 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.713 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 202 -- : 202 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.713 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.713 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.714 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.806 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.806 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (165 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.923 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.924 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.927 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.928 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.966 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.966 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.985 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:50.985 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.063 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.064 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.067 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.068 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.068 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 204 -- : 204 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.068 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.069 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.161 INFO html_helpers - create_horisontal_calltree_image: Creating image inspector_source-codeexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.161 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (167 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.191 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.284 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.288 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.288 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:51.289 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:53.666 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:53.666 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 190 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:53.667 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:53.667 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:53.667 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:53.667 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.409 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.410 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.444 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.445 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 190 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.445 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.445 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.445 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['deflate_slow'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.457 INFO html_report - create_all_function_table: Assembled a total of 165 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.464 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.501 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.501 INFO engine_input - analysis_func: Generating input for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.502 INFO engine_input - analysis_func: Generating input for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.503 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.504 INFO engine_input - analysis_func: Generating input for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.505 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.507 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.508 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.509 INFO engine_input - analysis_func: Generating input for inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.510 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.511 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.513 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.514 INFO engine_input - analysis_func: Generating input for inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.515 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_uncompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.515 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.516 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.516 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.517 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.518 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.518 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.519 INFO engine_input - analysis_func: Generating input for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.521 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.523 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.524 INFO engine_input - analysis_func: Generating input for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.525 INFO engine_input - analysis_func: Generating input for inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.527 INFO engine_input - analysis_func: Generating input for inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.528 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.528 INFO engine_input - analysis_func: Generating input for inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.529 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.530 INFO engine_input - analysis_func: Generating input for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_stored Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateInit_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.532 INFO engine_input - analysis_func: Generating input for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzseek Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.533 INFO engine_input - analysis_func: Generating input for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.535 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.535 INFO engine_input - analysis_func: Generating input for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_stored_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_dict_deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.537 INFO engine_input - analysis_func: Generating input for inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gzvprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gz_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.538 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_combine_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x2nmodp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.540 INFO engine_input - analysis_func: Generating input for inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.541 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.541 INFO engine_input - analysis_func: Generating input for inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.543 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.545 INFO engine_input - analysis_func: Generating input for inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.546 INFO engine_input - analysis_func: Generating input for inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate_huff Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.547 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.548 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.548 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.548 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.549 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.549 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.603 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.641 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.641 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.641 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.641 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.641 INFO annotated_cfg - analysis_func: Analysing: zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.642 INFO annotated_cfg - analysis_func: Analysing: minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.643 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.644 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.644 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.645 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.645 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.646 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.647 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.648 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.648 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.649 INFO annotated_cfg - analysis_func: Analysing: example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.649 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.650 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.650 INFO annotated_cfg - analysis_func: Analysing: checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.651 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.652 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.652 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.653 INFO annotated_cfg - analysis_func: Analysing: example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.653 INFO annotated_cfg - analysis_func: Analysing: gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.655 INFO annotated_cfg - analysis_func: Analysing: example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.655 INFO annotated_cfg - analysis_func: Analysing: example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.656 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.657 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.658 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.658 INFO annotated_cfg - analysis_func: Analysing: inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.658 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.659 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.659 INFO annotated_cfg - analysis_func: Analysing: inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.707 INFO oss_fuzz - analyse_folder: Found 86 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.707 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.707 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.777 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.873 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:56.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.096 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.193 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.288 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:57.858 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:18.701 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:18.701 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.440 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.480 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.481 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.858 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.860 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.893 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.896 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.896 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.900 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.900 INFO oss_fuzz - analyse_folder: Dump methods for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.900 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:20.933 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.326 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.326 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.703 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.705 INFO oss_fuzz - analyse_folder: Extracting calltree for gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.782 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.786 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.786 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.790 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.790 INFO oss_fuzz - analyse_folder: Dump methods for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.791 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.825 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.866 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:21.866 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.625 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.627 INFO oss_fuzz - analyse_folder: Extracting calltree for example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.677 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.678 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.681 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.681 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.685 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.685 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.685 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.721 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.762 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.763 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.139 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.141 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.191 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.192 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.195 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.196 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.200 INFO oss_fuzz - analyse_folder: Dump methods for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.200 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.234 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.276 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:23.276 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.021 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.023 INFO oss_fuzz - analyse_folder: Extracting calltree for example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.074 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.075 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.079 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.082 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.082 INFO oss_fuzz - analyse_folder: Dump methods for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.082 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.117 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.159 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.159 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.930 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.932 INFO oss_fuzz - analyse_folder: Extracting calltree for example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.985 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.986 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.990 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.990 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.993 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.994 INFO oss_fuzz - analyse_folder: Dump methods for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:24.994 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.028 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.069 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.069 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.444 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.446 INFO oss_fuzz - analyse_folder: Extracting calltree for example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.497 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.498 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.501 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.505 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.505 INFO oss_fuzz - analyse_folder: Dump methods for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.505 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.541 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.582 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:25.583 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.340 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.342 INFO oss_fuzz - analyse_folder: Extracting calltree for zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.374 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.375 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.379 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.379 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.383 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.383 INFO oss_fuzz - analyse_folder: Dump methods for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.383 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.418 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.461 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.461 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.844 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.846 INFO oss_fuzz - analyse_folder: Extracting calltree for checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.854 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.854 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.858 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.862 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.862 INFO oss_fuzz - analyse_folder: Dump methods for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.862 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.897 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.939 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:26.940 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.689 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.692 INFO oss_fuzz - analyse_folder: Extracting calltree for minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.763 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.767 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.767 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.771 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.790 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.790 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.819 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.819 INFO data_loader - load_all_profiles: - found 70 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.954 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.962 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.982 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.983 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.033 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.056 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.061 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.255 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.256 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.475 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.511 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.514 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.704 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.706 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.737 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.764 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.768 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.899 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.949 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.953 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.008 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.640 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.640 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.697 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.710 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.723 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.739 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.747 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.795 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.836 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.842 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.847 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.880 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.896 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:29.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.000 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.013 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.081 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.264 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.667 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.950 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:30.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.152 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.156 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.338 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.383 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.390 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.390 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.430 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.452 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.500 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.540 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.574 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.595 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.601 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.616 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.618 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.677 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.713 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.762 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.806 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.855 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.074 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.458 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.783 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.894 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:33.985 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:34.018 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:34.037 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:34.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:34.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.960 INFO analysis - load_data_files: Found 70 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.960 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.960 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.989 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.990 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.991 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.991 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.991 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.991 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.997 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.998 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.998 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.998 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:36.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.002 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.004 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.007 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.007 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.007 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.010 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.012 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.015 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.019 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.020 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.023 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.027 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.027 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.030 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.030 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.030 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.035 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.035 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.037 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.042 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.043 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.046 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.046 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.049 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.051 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.053 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.054 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.054 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.055 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.058 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.059 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.060 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.060 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.067 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.072 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.576 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.576 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.576 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.576 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.576 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.577 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.584 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.584 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.585 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.585 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.585 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.586 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.594 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.595 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.596 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.597 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.613 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.614 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.615 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.617 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.620 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.620 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.622 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.622 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.625 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.625 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.625 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.634 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.635 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.637 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.641 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.642 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.643 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.646 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.647 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.647 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.647 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.647 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.648 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.657 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.658 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.659 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.660 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.661 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.673 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.704 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.709 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.710 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.710 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.728 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.757 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.761 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.773 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.799 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.802 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.802 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.802 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.814 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.821 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.827 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.827 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.827 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.842 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.857 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.860 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.861 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.861 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.879 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.883 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.884 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.886 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.886 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.886 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.888 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.889 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.889 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.898 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.898 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.902 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.902 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.903 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.904 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.904 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.923 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:37.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.220 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.220 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.220 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.220 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.221 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.222 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.319 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.319 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.319 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.320 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.320 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.320 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.321 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.321 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.321 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.321 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.322 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.323 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.352 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.353 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.354 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.355 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.425 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.426 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.426 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.426 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.427 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.428 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.433 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.433 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.433 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.433 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.434 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.434 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.469 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.469 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.469 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.470 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.471 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.479 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.480 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.481 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.503 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.503 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.504 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.504 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.504 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.505 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.519 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.520 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.520 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.520 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:38.521 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.074 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.075 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.076 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.088 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.123 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.124 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.124 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.137 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.137 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.178 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.179 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.180 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.180 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.181 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.181 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.191 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.192 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.192 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.195 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.195 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.195 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.207 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.207 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.209 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.210 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.210 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.211 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.211 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.211 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.212 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.217 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.222 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.223 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.225 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.225 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.225 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.226 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.226 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.226 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.226 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.226 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.230 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.238 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.239 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.674 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.675 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.690 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.693 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.693 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.694 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.712 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.741 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.742 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.742 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.742 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.742 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.743 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.751 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.752 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.754 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.765 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.769 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.772 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.772 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.773 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.785 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.787 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.787 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.787 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.787 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.788 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.789 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.803 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.806 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.807 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.807 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.808 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.808 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.808 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.808 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.809 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.810 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.817 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.818 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.818 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.818 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.818 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.819 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.822 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.822 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.822 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.823 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.824 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.829 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.830 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.830 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.830 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.830 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.831 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.838 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.839 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.839 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.839 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.839 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.839 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.840 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.841 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.842 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.842 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.850 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.851 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.852 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.853 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.853 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.853 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.857 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.857 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.863 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.865 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.868 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.869 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.869 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.874 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.877 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.881 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.882 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.882 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.882 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.888 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.893 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.896 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.898 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.899 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.899 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.901 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.901 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.912 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.340 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.341 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.341 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.341 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.341 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.342 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.347 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.348 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.349 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.357 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.362 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.363 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.363 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.363 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.375 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.375 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.377 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.383 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.383 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.384 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.402 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.402 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.428 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.429 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.430 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.435 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.436 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.437 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.450 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.450 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.451 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.452 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.459 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.464 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.465 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.465 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.466 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.473 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.477 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.486 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.494 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.494 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.495 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.495 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.495 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.496 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.496 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.501 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.504 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.505 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.505 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.512 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.512 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.512 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.513 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.513 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.514 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.518 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.519 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.519 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.519 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.519 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.520 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.522 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.538 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.545 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.548 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.548 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.548 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.554 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.554 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.554 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.555 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.555 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.555 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.556 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.557 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.557 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.557 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.558 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.561 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.567 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.568 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.569 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.570 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.963 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.964 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.964 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.964 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.965 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.966 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.991 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.992 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.993 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.102 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.103 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.104 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.104 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.104 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.104 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.104 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.105 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.135 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.136 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.137 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.139 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.140 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.140 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.140 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.141 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.142 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.152 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.153 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.486 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.487 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.488 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.499 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.503 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.505 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.505 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.505 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.505 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.518 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.539 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.541 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.541 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.552 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.553 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.555 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.556 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.568 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.603 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.603 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.604 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.605 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.605 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.607 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.607 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.607 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.608 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.620 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.620 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.621 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.623 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.623 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.623 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.623 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.624 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.626 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.632 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.633 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.634 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.635 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.649 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.653 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.092 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.093 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.108 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.113 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.113 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.125 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.126 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.140 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.141 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.142 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.143 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.165 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.169 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.169 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.170 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.177 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.181 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.192 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.193 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.195 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.196 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.196 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.196 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.196 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.197 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.198 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.212 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.213 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.222 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.223 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.228 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.228 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.229 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.230 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.230 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.231 INFO fuzzer_profile - accummulate_profile: /src/inspector/source-code/src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.232 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.236 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.237 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.237 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.237 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.237 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.238 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.239 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.239 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.239 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.239 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.240 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.241 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.243 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.243 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.245 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.247 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.247 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.248 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.249 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.249 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.249 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.249 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.250 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.256 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.260 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.263 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.271 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.271 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.273 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.273 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.273 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.274 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.274 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.275 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.276 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.285 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.287 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.287 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.287 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.288 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.290 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.300 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.300 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.300 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.301 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.302 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.302 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.314 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.314 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.315 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.315 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.316 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.328 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.712 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.713 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.714 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.715 INFO fuzzer_profile - accummulate_profile: /src/inspector/light/source_files/src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.750 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.753 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.754 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.754 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.754 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.755 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.756 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.766 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.766 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.768 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.786 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.791 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.806 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.806 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.807 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.813 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.813 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.813 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.814 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.815 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.816 INFO fuzzer_profile - accummulate_profile: /src/example_small_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.825 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.825 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/zlib_uncompress2_fuzzer.covreport', '/src/inspector/gzio_fuzzer.covreport', '/src/inspector/example_large_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/zlib_uncompress_fuzzer.covreport', '/src/inspector/minigzip_fuzzer.covreport', '/src/inspector/example_flush_fuzzer.covreport', '/src/inspector/example_small_fuzzer.covreport', '/src/inspector/checksum_fuzzer.covreport', '/src/inspector/example_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.842 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.842 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.842 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.843 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.844 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.845 INFO fuzzer_profile - accummulate_profile: /src/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.847 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.847 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.847 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.847 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.849 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.850 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress2_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.892 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.892 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.893 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.893 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.894 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.895 INFO fuzzer_profile - accummulate_profile: /src/minigzip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.908 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.909 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.909 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.910 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.911 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.911 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.912 INFO fuzzer_profile - accummulate_profile: /src/gzio_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.912 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.912 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.912 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.914 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.914 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.914 INFO fuzzer_profile - accummulate_profile: /src/zlib_uncompress_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.915 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.915 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.915 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.916 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.917 INFO fuzzer_profile - accummulate_profile: /src/example_dict_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.938 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.938 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.938 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.938 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.940 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.941 INFO fuzzer_profile - accummulate_profile: /src/example_flush_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:42.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.417 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.417 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.417 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.417 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.418 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.419 INFO fuzzer_profile - accummulate_profile: /src/example_large_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.441 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.441 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.441 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.441 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.442 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:43.443 INFO fuzzer_profile - accummulate_profile: /src/checksum_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:48.826 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:48.827 INFO project_profile - __init__: Creating merged profile of 70 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:48.827 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:48.827 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:48.830 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.565 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.754 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.755 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.764 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.821 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.825 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.882 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.889 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.889 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.951 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.962 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.023 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.038 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.048 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.100 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.117 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.171 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.192 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.197 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.248 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.272 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.331 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.360 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.421 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.453 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.513 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.549 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.609 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.648 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.708 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.750 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.762 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.813 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.859 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.921 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.970 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:56.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.030 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.082 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.145 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.202 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.211 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.261 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.321 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.383 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.446 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.508 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.576 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.576 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.636 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.707 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.763 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.835 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.836 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.887 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.963 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.963 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.968 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:57.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.017 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.097 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.152 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.236 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.295 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.383 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.442 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.534 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.535 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.595 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.689 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.741 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.839 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.840 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.845 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.893 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.994 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:58.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.053 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.155 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.210 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.312 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.371 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.473 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.533 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.637 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.697 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.800 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.860 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.962 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:59.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.023 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.125 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.181 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.284 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.284 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.335 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.439 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.439 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.449 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.497 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.600 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.663 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.767 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.829 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.935 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.995 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.102 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.161 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.266 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.325 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.432 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.432 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.492 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.599 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.661 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.768 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.828 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.934 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.997 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.102 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.157 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.264 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.318 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.426 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.426 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.486 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.593 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.598 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.648 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.753 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.805 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.912 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.912 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:02.970 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.077 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.128 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.234 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.292 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.397 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.457 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.563 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.624 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.732 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.732 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.793 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.900 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.913 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.913 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:03.963 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.070 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.149 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.256 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.334 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.441 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.441 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.512 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.619 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.699 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.804 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.885 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.992 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:04.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.064 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.170 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.248 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.354 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.354 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.432 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.537 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.615 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.724 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:05.773 INFO analysis - overlay_calltree_with_coverage: [+] found 179 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-b9V13Cb90N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VkAFti4YbD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-d9QNFnDqSj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2ubEXXfYXg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2BDIAX8qmG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NrkxbtCOcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0te5KKYa6u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KStVQF1uAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q0TOXBj26f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ps4iESx4C0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iSicJcIGvx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-maWTj1p13G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Q65UyvnaN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zImNzrldAU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y7gTeXCU3J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I76mHutm1h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-czYdjFEO05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4cWhwQhF8D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w8XaYcFyIT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0OqYN0mefK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-48ijuMua4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sbxefrTjNR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p6d8tUVfKg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8QtveEXerI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dUtxgePoQJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-awmf1wcuei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iFMdoB0riq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zImNzrldAU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-maWTj1p13G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-czYdjFEO05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8QtveEXerI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I76mHutm1h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-48ijuMua4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-awmf1wcuei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-48ijuMua4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8QtveEXerI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-awmf1wcuei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.160 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.160 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.161 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress2_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- zlib_uncompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- minigzip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codechecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_fileszlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeminigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_small_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.294 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- checksum_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codegzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codezlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codecompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_large_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- gzio_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_flush_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- example_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filesgzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_fileschecksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_fileszlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/light/source_filescompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codezlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/zlib/reports/20250617/linux -- inspector/source-codeexample_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.297 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.299 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.303 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.306 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.311 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.314 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.317 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.319 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.323 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.326 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.327 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.329 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.332 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.335 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.339 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.344 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.350 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.354 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.356 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.361 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.364 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.366 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.367 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.370 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.373 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.376 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.379 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:06.382 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:10.917 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.484 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.484 INFO debug_info - create_friendly_debug_types: Have to create for 17425 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.530 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.543 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.556 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.569 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.581 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.594 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.184 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzclose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzlib.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzread.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/gzwrite.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/gzio_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/example_large_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_flush_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/gzio_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/compress_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/minigzip_fuzzer.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/checksum_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_dict_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/gzio_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/light/source_files/src/example_small_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.299 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.299 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.300 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.300 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.300 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.301 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.301 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.301 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.301 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.302 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.302 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.302 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.302 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.302 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.303 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.303 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.303 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.303 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:13.365 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:14.494 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:14.497 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:14.499 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:14.502 INFO debug_info - dump_debug_report: No such file: /src/inspector/source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:14.512 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:14.512 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-minigzip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-gzio_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_dict_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checksum_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_flush_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_large_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": example_small_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0OqYN0mefK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0OqYN0mefK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0OqYN0mefK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0OqYN0mefK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0te5KKYa6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0te5KKYa6u.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0te5KKYa6u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0te5KKYa6u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2BDIAX8qmG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2BDIAX8qmG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2BDIAX8qmG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ubEXXfYXg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ubEXXfYXg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2ubEXXfYXg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-48ijuMua4P.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-48ijuMua4P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-48ijuMua4P.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-48ijuMua4P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-48ijuMua4P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-48ijuMua4P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Q65UyvnaN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Q65UyvnaN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Q65UyvnaN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cWhwQhF8D.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cWhwQhF8D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4cWhwQhF8D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8QtveEXerI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8QtveEXerI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8QtveEXerI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8QtveEXerI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8QtveEXerI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8QtveEXerI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hv6TWDtdXE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hv6TWDtdXE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hv6TWDtdXE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I76mHutm1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I76mHutm1h.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I76mHutm1h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I76mHutm1h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I76mHutm1h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KSM5Vak0Vd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KSM5Vak0Vd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KStVQF1uAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KStVQF1uAP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KStVQF1uAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KStVQF1uAP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NrkxbtCOcp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NrkxbtCOcp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NrkxbtCOcp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VkAFti4YbD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VkAFti4YbD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VkAFti4YbD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VkAFti4YbD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VkAFti4YbD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VkAFti4YbD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-awmf1wcuei.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-awmf1wcuei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-awmf1wcuei.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-awmf1wcuei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-awmf1wcuei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-awmf1wcuei.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9V13Cb90N.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9V13Cb90N.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9V13Cb90N.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9V13Cb90N.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b9V13Cb90N.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-czYdjFEO05.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-czYdjFEO05.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-czYdjFEO05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-czYdjFEO05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-czYdjFEO05.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d9QNFnDqSj.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d9QNFnDqSj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d9QNFnDqSj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dUtxgePoQJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dUtxgePoQJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dUtxgePoQJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iFMdoB0riq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iFMdoB0riq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iFMdoB0riq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iFMdoB0riq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iFMdoB0riq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iSicJcIGvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iSicJcIGvx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iSicJcIGvx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iSicJcIGvx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-maWTj1p13G.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-maWTj1p13G.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-maWTj1p13G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-maWTj1p13G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-maWTj1p13G.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oiZRzQ1w1j.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oiZRzQ1w1j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p6d8tUVfKg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p6d8tUVfKg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p6d8tUVfKg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ps4iESx4C0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ps4iESx4C0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ps4iESx4C0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ps4iESx4C0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q0TOXBj26f.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q0TOXBj26f.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q0TOXBj26f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q0TOXBj26f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q0TOXBj26f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sbxefrTjNR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sbxefrTjNR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sbxefrTjNR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sbxefrTjNR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8XaYcFyIT.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8XaYcFyIT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w8XaYcFyIT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7gTeXCU3J.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7gTeXCU3J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y7gTeXCU3J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zImNzrldAU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zImNzrldAU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zImNzrldAU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zImNzrldAU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zImNzrldAU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": gzio_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileschecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filescompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesgzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_filesminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codechecksum_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codecompress_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_dict_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_flush_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_large_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeexample_small_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codegzio_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codeminigzip_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": minigzip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress2_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": zlib_uncompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_large_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_large_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_small_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-example_small_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-gzio_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-gzio_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/checksum_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/gzio_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_dict_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_flush_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_large_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/example_small_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/minigzip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 71,085,791 bytes received 10,741 bytes 142,193,064.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 71,028,805 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/499 files][ 0.0 B/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/499 files][ 0.0 B/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/499 files][ 10.4 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileszlib_uncompress_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: / [0/499 files][ 20.2 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/499 files][ 20.2 KiB/ 67.7 MiB] 0% Done / [1/499 files][ 20.2 KiB/ 67.7 MiB] 0% Done / [2/499 files][202.8 KiB/ 67.7 MiB] 0% Done / [3/499 files][202.8 KiB/ 67.7 MiB] 0% Done / [4/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ps4iESx4C0.data [Content-Type=application/octet-stream]... Step #8: / [4/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFMdoB0riq.data [Content-Type=application/octet-stream]... Step #8: / [4/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [4/499 files][202.8 KiB/ 67.7 MiB] 0% Done / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2BDIAX8qmG.data [Content-Type=application/octet-stream]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q0TOXBj26f.data [Content-Type=application/octet-stream]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/499 files][202.8 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/499 files][211.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/499 files][211.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [5/499 files][211.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_dict_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [5/499 files][261.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/499 files][261.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/499 files][261.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/499 files][261.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [5/499 files][261.1 KiB/ 67.7 MiB] 0% Done / [6/499 files][261.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/499 files][261.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gzio_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/499 files][437.9 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/499 files][437.9 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/499 files][437.9 KiB/ 67.7 MiB] 0% Done / [7/499 files][437.9 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/499 files][447.8 KiB/ 67.7 MiB] 0% Done / [8/499 files][487.6 KiB/ 67.7 MiB] 0% Done / [9/499 files][487.6 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/499 files][487.6 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-maWTj1p13G.data [Content-Type=application/octet-stream]... Step #8: / [9/499 files][498.1 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesgzio_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [9/499 files][570.9 KiB/ 67.7 MiB] 0% Done / [10/499 files][570.9 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeminigzip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: / [10/499 files][570.9 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/499 files][570.9 KiB/ 67.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/499 files][570.9 KiB/ 67.7 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/499 files][759.9 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/499 files][759.9 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codegzio_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [10/499 files][759.9 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/499 files][759.9 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [10/499 files][864.9 KiB/ 67.7 MiB] 1% Done - [11/499 files][864.9 KiB/ 67.7 MiB] 1% Done - [12/499 files][865.4 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [12/499 files][927.6 KiB/ 67.7 MiB] 1% Done - [12/499 files][927.6 KiB/ 67.7 MiB] 1% Done - [13/499 files][927.6 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/499 files][927.6 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/499 files][927.6 KiB/ 67.7 MiB] 1% Done - [14/499 files][927.6 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileschecksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [15/499 files][927.6 KiB/ 67.7 MiB] 1% Done - [15/499 files][927.6 KiB/ 67.7 MiB] 1% Done - [16/499 files][941.6 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-48ijuMua4P.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/499 files][ 1022 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-czYdjFEO05.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/499 files][ 1022 KiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/499 files][ 1022 KiB/ 67.7 MiB] 1% Done - [17/499 files][ 1022 KiB/ 67.7 MiB] 1% Done - [18/499 files][ 1.0 MiB/ 67.7 MiB] 1% Done - [19/499 files][ 1.0 MiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codezlib_uncompress2_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: - [19/499 files][ 1.0 MiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8QtveEXerI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/499 files][ 1.1 MiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/499 files][ 1.1 MiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [20/499 files][ 1.1 MiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.1 MiB/ 67.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9V13Cb90N.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.4 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [20/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done - [21/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [21/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/499 files][ 1.5 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/499 files][ 1.6 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [21/499 files][ 1.6 MiB/ 67.7 MiB] 2% Done - [21/499 files][ 1.6 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/499 files][ 1.6 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awmf1wcuei.data [Content-Type=application/octet-stream]... Step #8: - [21/499 files][ 1.6 MiB/ 67.7 MiB] 2% Done - [22/499 files][ 1.7 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [23/499 files][ 1.7 MiB/ 67.7 MiB] 2% Done - [23/499 files][ 1.7 MiB/ 67.7 MiB] 2% Done - [24/499 files][ 1.7 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/499 files][ 1.7 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/499 files][ 1.7 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/499 files][ 1.9 MiB/ 67.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_large_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done - [25/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done - [26/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done - [27/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done - [27/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done - [27/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/499 files][ 2.1 MiB/ 67.7 MiB] 3% Done - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Q65UyvnaN.data [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OqYN0mefK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_flush_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.2 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/499 files][ 2.4 MiB/ 67.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [29/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [29/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [29/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [30/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [31/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [32/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zImNzrldAU.data [Content-Type=application/octet-stream]... Step #8: - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I76mHutm1h.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done - [34/499 files][ 3.1 MiB/ 67.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d9QNFnDqSj.data [Content-Type=application/octet-stream]... Step #8: - [34/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zImNzrldAU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSicJcIGvx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done - [35/499 files][ 3.5 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/499 files][ 3.8 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/499 files][ 3.8 MiB/ 67.7 MiB] 5% Done - [35/499 files][ 3.8 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/499 files][ 3.8 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/499 files][ 3.8 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/gzio_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [35/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done - [36/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done - [36/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done - [37/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VkAFti4YbD.data [Content-Type=application/octet-stream]... Step #8: - [37/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sbxefrTjNR.data [Content-Type=application/octet-stream]... Step #8: - [37/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [37/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.yaml [Content-Type=application/octet-stream]... Step #8: - [37/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done - [38/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [38/499 files][ 3.9 MiB/ 67.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [39/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KStVQF1uAP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done - [41/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done - [41/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done - [41/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [41/499 files][ 4.2 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [41/499 files][ 4.5 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zImNzrldAU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/499 files][ 4.5 MiB/ 67.7 MiB] 6% Done - [41/499 files][ 4.5 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [42/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done - [42/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_flush_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [42/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [42/499 files][ 4.6 MiB/ 67.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [42/499 files][ 5.2 MiB/ 67.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [42/499 files][ 5.5 MiB/ 67.7 MiB] 8% Done - [43/499 files][ 5.5 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0te5KKYa6u.data [Content-Type=application/octet-stream]... Step #8: - [43/499 files][ 5.5 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minigzip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [43/499 files][ 5.5 MiB/ 67.7 MiB] 8% Done - [43/499 files][ 5.5 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [43/499 files][ 5.5 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8QtveEXerI.data [Content-Type=application/octet-stream]... Step #8: - [43/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done - [44/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done - [45/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-48ijuMua4P.data [Content-Type=application/octet-stream]... Step #8: - [45/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done - [46/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sbxefrTjNR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [46/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done - [46/499 files][ 5.6 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [46/499 files][ 5.9 MiB/ 67.7 MiB] 8% Done - [47/499 files][ 6.1 MiB/ 67.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/zlib_uncompress2_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [47/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [47/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q0TOXBj26f.data.yaml [Content-Type=application/octet-stream]... Step #8: - [47/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [48/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [48/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [48/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KStVQF1uAP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [50/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [51/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [52/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [53/499 files][ 6.2 MiB/ 67.7 MiB] 9% Done - [54/499 files][ 6.8 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [54/499 files][ 6.8 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: - [54/499 files][ 7.0 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-czYdjFEO05.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [54/499 files][ 7.1 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8XaYcFyIT.data [Content-Type=application/octet-stream]... Step #8: - [54/499 files][ 7.1 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [54/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [54/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [55/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done - [56/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done - [56/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done - [57/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done - [58/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done - [59/499 files][ 7.2 MiB/ 67.7 MiB] 10% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ps4iESx4C0.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/499 files][ 7.6 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NrkxbtCOcp.data [Content-Type=application/octet-stream]... Step #8: \ [59/499 files][ 7.6 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSicJcIGvx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [59/499 files][ 7.6 MiB/ 67.7 MiB] 11% Done \ [60/499 files][ 7.6 MiB/ 67.7 MiB] 11% Done \ [61/499 files][ 7.7 MiB/ 67.7 MiB] 11% Done \ [62/499 files][ 7.7 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [62/499 files][ 7.7 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [62/499 files][ 7.9 MiB/ 67.7 MiB] 11% Done \ [63/499 files][ 8.0 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ubEXXfYXg.data [Content-Type=application/octet-stream]... Step #8: \ [63/499 files][ 8.0 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_fileszlib_uncompress2_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7gTeXCU3J.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [63/499 files][ 8.0 MiB/ 67.7 MiB] 11% Done \ [63/499 files][ 8.0 MiB/ 67.7 MiB] 11% Done \ [63/499 files][ 8.0 MiB/ 67.7 MiB] 11% Done \ [64/499 files][ 8.1 MiB/ 67.7 MiB] 11% Done \ [65/499 files][ 8.1 MiB/ 67.7 MiB] 11% Done \ [66/499 files][ 8.1 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_small_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [66/499 files][ 8.1 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [66/499 files][ 8.1 MiB/ 67.7 MiB] 11% Done \ [66/499 files][ 8.1 MiB/ 67.7 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awmf1wcuei.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [66/499 files][ 8.4 MiB/ 67.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [66/499 files][ 8.8 MiB/ 67.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codechecksum_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [66/499 files][ 9.0 MiB/ 67.7 MiB] 13% Done \ [67/499 files][ 9.1 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: \ [67/499 files][ 9.1 MiB/ 67.7 MiB] 13% Done \ [67/499 files][ 9.1 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checksum_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [67/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NrkxbtCOcp.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [68/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d9QNFnDqSj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [68/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done \ [68/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done \ [68/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done \ [69/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: \ [69/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [69/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_dict_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [69/499 files][ 9.2 MiB/ 67.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUtxgePoQJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesminigzip_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cWhwQhF8D.data [Content-Type=application/octet-stream]... Step #8: \ [70/499 files][ 10.0 MiB/ 67.7 MiB] 14% Done \ [71/499 files][ 10.0 MiB/ 67.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [71/499 files][ 10.3 MiB/ 67.7 MiB] 15% Done \ [72/499 files][ 10.3 MiB/ 67.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [72/499 files][ 10.6 MiB/ 67.7 MiB] 15% Done \ [72/499 files][ 11.1 MiB/ 67.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ps4iESx4C0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [72/499 files][ 11.5 MiB/ 67.7 MiB] 16% Done \ [73/499 files][ 11.5 MiB/ 67.7 MiB] 16% Done \ [74/499 files][ 11.7 MiB/ 67.7 MiB] 17% Done \ [75/499 files][ 11.7 MiB/ 67.7 MiB] 17% Done \ [76/499 files][ 12.0 MiB/ 67.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [77/499 files][ 12.4 MiB/ 67.7 MiB] 18% Done \ [77/499 files][ 12.6 MiB/ 67.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codezlib_uncompress_fuzzer.cc_colormap.png [Content-Type=image/png]... Step #8: \ [77/499 files][ 12.8 MiB/ 67.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filescompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [78/499 files][ 13.4 MiB/ 67.7 MiB] 19% Done \ [78/499 files][ 13.4 MiB/ 67.7 MiB] 19% Done \ [78/499 files][ 13.4 MiB/ 67.7 MiB] 19% Done \ [79/499 files][ 13.4 MiB/ 67.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-czYdjFEO05.data [Content-Type=application/octet-stream]... Step #8: \ [79/499 files][ 13.9 MiB/ 67.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [80/499 files][ 15.3 MiB/ 67.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VkAFti4YbD.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/499 files][ 16.4 MiB/ 67.7 MiB] 24% Done \ [81/499 files][ 16.4 MiB/ 67.7 MiB] 24% Done \ [81/499 files][ 16.7 MiB/ 67.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q0TOXBj26f.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [81/499 files][ 16.7 MiB/ 67.7 MiB] 24% Done \ [82/499 files][ 16.8 MiB/ 67.7 MiB] 24% Done \ [82/499 files][ 16.8 MiB/ 67.7 MiB] 24% Done \ [83/499 files][ 16.8 MiB/ 67.7 MiB] 24% Done \ [84/499 files][ 17.0 MiB/ 67.7 MiB] 25% Done \ [85/499 files][ 17.0 MiB/ 67.7 MiB] 25% Done \ [85/499 files][ 17.0 MiB/ 67.7 MiB] 25% Done \ [86/499 files][ 17.4 MiB/ 67.7 MiB] 25% Done \ [87/499 files][ 17.4 MiB/ 67.7 MiB] 25% Done \ [88/499 files][ 17.4 MiB/ 67.7 MiB] 25% Done \ [89/499 files][ 17.4 MiB/ 67.7 MiB] 25% Done \ [89/499 files][ 17.4 MiB/ 67.7 MiB] 25% Done \ [89/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [89/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [90/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [91/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [92/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [93/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [94/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [95/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [96/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [97/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [98/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [99/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [100/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [101/499 files][ 17.9 MiB/ 67.7 MiB] 26% Done \ [102/499 files][ 18.0 MiB/ 67.7 MiB] 26% Done \ [103/499 files][ 18.3 MiB/ 67.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [103/499 files][ 18.3 MiB/ 67.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codecompress_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: \ [104/499 files][ 19.1 MiB/ 67.7 MiB] 28% Done \ [105/499 files][ 19.5 MiB/ 67.7 MiB] 28% Done \ [106/499 files][ 19.5 MiB/ 67.7 MiB] 28% Done \ [107/499 files][ 20.3 MiB/ 67.7 MiB] 29% Done \ [108/499 files][ 20.3 MiB/ 67.7 MiB] 29% Done \ [109/499 files][ 20.3 MiB/ 67.7 MiB] 29% Done \ [110/499 files][ 20.3 MiB/ 67.7 MiB] 29% Done \ [111/499 files][ 20.3 MiB/ 67.7 MiB] 30% Done \ [112/499 files][ 20.3 MiB/ 67.7 MiB] 30% Done \ [112/499 files][ 20.3 MiB/ 67.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [112/499 files][ 20.3 MiB/ 67.7 MiB] 30% Done \ [112/499 files][ 20.6 MiB/ 67.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [112/499 files][ 21.9 MiB/ 67.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [113/499 files][ 22.2 MiB/ 67.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [114/499 files][ 22.8 MiB/ 67.7 MiB] 33% Done \ [115/499 files][ 23.6 MiB/ 67.7 MiB] 34% Done \ [116/499 files][ 23.6 MiB/ 67.7 MiB] 34% Done \ [116/499 files][ 25.5 MiB/ 67.7 MiB] 37% Done \ [116/499 files][ 25.8 MiB/ 67.7 MiB] 38% Done \ [117/499 files][ 25.8 MiB/ 67.7 MiB] 38% Done \ [118/499 files][ 25.8 MiB/ 67.7 MiB] 38% Done \ [119/499 files][ 26.0 MiB/ 67.7 MiB] 38% Done \ [120/499 files][ 26.0 MiB/ 67.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sbxefrTjNR.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [121/499 files][ 26.5 MiB/ 67.7 MiB] 39% Done \ [122/499 files][ 26.5 MiB/ 67.7 MiB] 39% Done \ [123/499 files][ 26.5 MiB/ 67.7 MiB] 39% Done \ [124/499 files][ 26.5 MiB/ 67.7 MiB] 39% Done \ [125/499 files][ 26.8 MiB/ 67.7 MiB] 39% Done \ [126/499 files][ 26.8 MiB/ 67.7 MiB] 39% Done \ [126/499 files][ 26.8 MiB/ 67.7 MiB] 39% Done \ [127/499 files][ 26.8 MiB/ 67.7 MiB] 39% Done \ [128/499 files][ 26.8 MiB/ 67.7 MiB] 39% Done \ [129/499 files][ 26.8 MiB/ 67.7 MiB] 39% Done \ [130/499 files][ 27.0 MiB/ 67.7 MiB] 39% Done \ [131/499 files][ 27.0 MiB/ 67.7 MiB] 39% Done \ [132/499 files][ 27.0 MiB/ 67.7 MiB] 39% Done \ [133/499 files][ 27.3 MiB/ 67.7 MiB] 40% Done \ [133/499 files][ 27.6 MiB/ 67.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y7gTeXCU3J.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p6d8tUVfKg.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [133/499 files][ 32.0 MiB/ 67.7 MiB] 47% Done \ [134/499 files][ 32.8 MiB/ 67.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oiZRzQ1w1j.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [135/499 files][ 32.8 MiB/ 67.7 MiB] 48% Done \ [136/499 files][ 33.0 MiB/ 67.7 MiB] 48% Done \ [137/499 files][ 33.0 MiB/ 67.7 MiB] 48% Done \ [138/499 files][ 33.0 MiB/ 67.7 MiB] 48% Done \ [139/499 files][ 34.9 MiB/ 67.7 MiB] 51% Done \ [140/499 files][ 34.9 MiB/ 67.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [141/499 files][ 34.9 MiB/ 67.7 MiB] 51% Done \ [142/499 files][ 34.9 MiB/ 67.7 MiB] 51% Done \ [142/499 files][ 35.0 MiB/ 67.7 MiB] 51% Done \ [143/499 files][ 35.0 MiB/ 67.7 MiB] 51% Done \ [143/499 files][ 35.0 MiB/ 67.7 MiB] 51% Done \ [143/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done \ [144/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done \ [145/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done \ [145/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done \ [146/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done \ [147/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2BDIAX8qmG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [147/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [147/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9V13Cb90N.data [Content-Type=application/octet-stream]... Step #8: | [147/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KSM5Vak0Vd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: | [148/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done | [149/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done | [149/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done | [149/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done | [150/499 files][ 35.5 MiB/ 67.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [151/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [151/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [152/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [153/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [154/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [155/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [156/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done | [157/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [157/499 files][ 35.8 MiB/ 67.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSicJcIGvx.data.yaml [Content-Type=application/octet-stream]... Step #8: | [157/499 files][ 36.1 MiB/ 67.7 MiB] 53% Done | [158/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done | [159/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done | [160/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done | [161/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done | [162/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I76mHutm1h.data [Content-Type=application/octet-stream]... Step #8: | [163/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done | [163/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0te5KKYa6u.data.yaml [Content-Type=application/octet-stream]... Step #8: | [163/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [163/499 files][ 36.3 MiB/ 67.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w8XaYcFyIT.data.yaml [Content-Type=application/octet-stream]... Step #8: | [163/499 files][ 36.7 MiB/ 67.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [163/499 files][ 37.0 MiB/ 67.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [164/499 files][ 37.1 MiB/ 67.7 MiB] 54% Done | [164/499 files][ 37.1 MiB/ 67.7 MiB] 54% Done | [165/499 files][ 37.2 MiB/ 67.7 MiB] 54% Done | [166/499 files][ 37.4 MiB/ 67.7 MiB] 55% Done | [167/499 files][ 37.8 MiB/ 67.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dUtxgePoQJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [168/499 files][ 38.0 MiB/ 67.7 MiB] 56% Done | [168/499 files][ 38.4 MiB/ 67.7 MiB] 56% Done | [169/499 files][ 38.4 MiB/ 67.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-maWTj1p13G.data.yaml [Content-Type=application/octet-stream]... Step #8: | [169/499 files][ 38.4 MiB/ 67.7 MiB] 56% Done | [170/499 files][ 38.9 MiB/ 67.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-maWTj1p13G.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [170/499 files][ 39.2 MiB/ 67.7 MiB] 57% Done | [171/499 files][ 39.2 MiB/ 67.7 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p6d8tUVfKg.data [Content-Type=application/octet-stream]... Step #8: | [172/499 files][ 39.5 MiB/ 67.7 MiB] 58% Done | [173/499 files][ 39.5 MiB/ 67.7 MiB] 58% Done | [173/499 files][ 39.9 MiB/ 67.7 MiB] 58% Done | [174/499 files][ 41.3 MiB/ 67.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_source-codeexample_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: | [175/499 files][ 41.7 MiB/ 67.7 MiB] 61% Done | [175/499 files][ 42.5 MiB/ 67.7 MiB] 62% Done | [176/499 files][ 43.0 MiB/ 67.7 MiB] 63% Done | [177/499 files][ 43.0 MiB/ 67.7 MiB] 63% Done | [178/499 files][ 43.0 MiB/ 67.7 MiB] 63% Done | [179/499 files][ 43.0 MiB/ 67.7 MiB] 63% Done | [180/499 files][ 44.2 MiB/ 67.7 MiB] 65% Done | [181/499 files][ 44.2 MiB/ 67.7 MiB] 65% Done | [182/499 files][ 44.2 MiB/ 67.7 MiB] 65% Done | [183/499 files][ 44.3 MiB/ 67.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_large_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: | [183/499 files][ 45.6 MiB/ 67.7 MiB] 67% Done | [184/499 files][ 45.6 MiB/ 67.7 MiB] 67% Done | [185/499 files][ 45.6 MiB/ 67.7 MiB] 67% Done | [186/499 files][ 45.6 MiB/ 67.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [186/499 files][ 45.6 MiB/ 67.7 MiB] 67% Done | [187/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [188/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [189/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [190/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [191/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [191/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [192/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [193/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [194/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [195/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [196/499 files][ 45.7 MiB/ 67.7 MiB] 67% Done | [197/499 files][ 46.4 MiB/ 67.7 MiB] 68% Done | [198/499 files][ 46.4 MiB/ 67.7 MiB] 68% Done | [199/499 files][ 46.4 MiB/ 67.7 MiB] 68% Done | [200/499 files][ 46.5 MiB/ 67.7 MiB] 68% Done | [201/499 files][ 46.7 MiB/ 67.7 MiB] 68% Done | [202/499 files][ 46.7 MiB/ 67.7 MiB] 68% Done | [203/499 files][ 46.7 MiB/ 67.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [203/499 files][ 46.9 MiB/ 67.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inspector_light_source_filesexample_small_fuzzer.c_colormap.png [Content-Type=image/png]... Step #8: | [203/499 files][ 46.9 MiB/ 67.7 MiB] 69% Done | [204/499 files][ 47.1 MiB/ 67.7 MiB] 69% Done | [205/499 files][ 47.1 MiB/ 67.7 MiB] 69% Done | [206/499 files][ 47.1 MiB/ 67.7 MiB] 69% Done | [207/499 files][ 47.1 MiB/ 67.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data [Content-Type=application/octet-stream]... Step #8: | [207/499 files][ 47.2 MiB/ 67.7 MiB] 69% Done | [208/499 files][ 47.4 MiB/ 67.7 MiB] 69% Done | [209/499 files][ 47.4 MiB/ 67.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-48ijuMua4P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [209/499 files][ 47.4 MiB/ 67.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b9V13Cb90N.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [209/499 files][ 47.4 MiB/ 67.7 MiB] 70% Done | [210/499 files][ 47.4 MiB/ 67.7 MiB] 70% Done | [211/499 files][ 47.4 MiB/ 67.7 MiB] 70% Done | [212/499 files][ 47.4 MiB/ 67.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I76mHutm1h.data.yaml [Content-Type=application/octet-stream]... Step #8: | [212/499 files][ 48.0 MiB/ 67.7 MiB] 70% Done | [213/499 files][ 48.0 MiB/ 67.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hv6TWDtdXE.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [214/499 files][ 48.0 MiB/ 67.7 MiB] 70% Done | [215/499 files][ 48.0 MiB/ 67.7 MiB] 70% Done | [216/499 files][ 48.0 MiB/ 67.7 MiB] 70% Done | [216/499 files][ 48.0 MiB/ 67.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OqYN0mefK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [216/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2ubEXXfYXg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [216/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done | [216/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done | [217/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done | [218/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: | [218/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done | [219/499 files][ 48.1 MiB/ 67.7 MiB] 70% Done | [220/499 files][ 48.3 MiB/ 67.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [221/499 files][ 48.3 MiB/ 67.7 MiB] 71% Done | [221/499 files][ 48.4 MiB/ 67.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0te5KKYa6u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [221/499 files][ 48.4 MiB/ 67.7 MiB] 71% Done | [222/499 files][ 48.7 MiB/ 67.7 MiB] 71% Done | [223/499 files][ 48.8 MiB/ 67.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/example_dict_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [224/499 files][ 48.8 MiB/ 67.7 MiB] 72% Done | [224/499 files][ 49.3 MiB/ 67.7 MiB] 72% Done | [225/499 files][ 49.3 MiB/ 67.7 MiB] 72% Done | [226/499 files][ 49.6 MiB/ 67.7 MiB] 73% Done | [227/499 files][ 49.6 MiB/ 67.7 MiB] 73% Done | [228/499 files][ 49.7 MiB/ 67.7 MiB] 73% Done | [229/499 files][ 49.7 MiB/ 67.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0OqYN0mefK.data [Content-Type=application/octet-stream]... Step #8: | [229/499 files][ 50.1 MiB/ 67.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8QtveEXerI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [229/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.yaml [Content-Type=application/octet-stream]... Step #8: | [229/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VkAFti4YbD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [230/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done | [231/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done | [231/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done | [232/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done | [233/499 files][ 50.2 MiB/ 67.7 MiB] 74% Done | [234/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFMdoB0riq.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [234/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done | [235/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done | [236/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done | [237/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [237/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [238/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-awmf1wcuei.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [238/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Q65UyvnaN.data.yaml [Content-Type=application/octet-stream]... Step #8: / [238/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [239/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [239/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [240/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [241/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [242/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [243/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [244/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [245/499 files][ 50.6 MiB/ 67.7 MiB] 74% Done / [246/499 files][ 50.7 MiB/ 67.7 MiB] 74% Done / [247/499 files][ 50.7 MiB/ 67.7 MiB] 74% Done / [248/499 files][ 50.7 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [248/499 files][ 50.7 MiB/ 67.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFMdoB0riq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [249/499 files][ 50.9 MiB/ 67.7 MiB] 75% Done / [249/499 files][ 50.9 MiB/ 67.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4cWhwQhF8D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [249/499 files][ 51.2 MiB/ 67.7 MiB] 75% Done / [250/499 files][ 51.2 MiB/ 67.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KStVQF1uAP.data [Content-Type=application/octet-stream]... Step #8: / [250/499 files][ 51.2 MiB/ 67.7 MiB] 75% Done / [251/499 files][ 51.2 MiB/ 67.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [251/499 files][ 51.5 MiB/ 67.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [251/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.2 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [252/499 files][ 52.5 MiB/ 67.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [252/499 files][ 52.9 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: / [252/499 files][ 52.9 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: / [252/499 files][ 52.9 MiB/ 67.7 MiB] 78% Done / [253/499 files][ 52.9 MiB/ 67.7 MiB] 78% Done / [254/499 files][ 53.4 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [254/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [255/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [255/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [256/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [257/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [258/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [259/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: / [260/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [260/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: / [260/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: / [261/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [261/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: / [261/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [262/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [262/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [262/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done / [263/499 files][ 53.5 MiB/ 67.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [263/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [263/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done / [264/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [265/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [265/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done / [265/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done / [266/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [266/499 files][ 53.5 MiB/ 67.7 MiB] 79% Done / [267/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done / [267/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done / [268/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done / [269/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: / [269/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: / [269/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done / [270/499 files][ 53.6 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: / [270/499 files][ 53.9 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: / [270/499 files][ 53.9 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [270/499 files][ 54.0 MiB/ 67.7 MiB] 79% Done / [270/499 files][ 54.0 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: / [270/499 files][ 54.0 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: / [270/499 files][ 54.0 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: / [270/499 files][ 54.0 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [270/499 files][ 54.0 MiB/ 67.7 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: / [271/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [272/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [272/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [273/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [274/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [275/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [276/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [277/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [278/499 files][ 54.1 MiB/ 67.7 MiB] 79% Done / [279/499 files][ 54.7 MiB/ 67.7 MiB] 80% Done / [280/499 files][ 54.7 MiB/ 67.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: / [280/499 files][ 54.7 MiB/ 67.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [281/499 files][ 54.7 MiB/ 67.7 MiB] 80% Done / [281/499 files][ 54.7 MiB/ 67.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: / [281/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [281/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [282/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [283/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [284/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [285/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [286/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done / [287/499 files][ 54.9 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: / [287/499 files][ 55.0 MiB/ 67.7 MiB] 81% Done / [288/499 files][ 55.0 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: / [288/499 files][ 55.0 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: / [288/499 files][ 55.0 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: / [288/499 files][ 55.2 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: / [289/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [289/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [290/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [291/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: / [291/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [291/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [292/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [293/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [294/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [295/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [295/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [295/499 files][ 55.3 MiB/ 67.7 MiB] 81% Done / [296/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [297/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [298/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [299/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [300/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: / [300/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: / [300/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: / [301/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [301/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [302/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [303/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: / [303/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: / [303/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [303/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: / [303/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [303/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [304/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [305/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: / [306/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [306/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: / [306/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [307/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [308/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done / [309/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: / [309/499 files][ 55.4 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: / [309/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [310/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [310/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [311/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [312/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [313/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: / [314/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [315/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done / [315/499 files][ 55.5 MiB/ 67.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: / [315/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [315/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [316/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [317/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [318/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: / [318/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: / [318/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [319/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [320/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [320/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [320/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: / [320/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: / [320/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done / [321/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: - - [321/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: - [321/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: - [321/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: - [321/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [322/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done - [323/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done - [323/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done - [324/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done - [325/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: - [325/499 files][ 55.6 MiB/ 67.7 MiB] 82% Done - [325/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: - [325/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [326/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [327/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [327/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: - [327/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [327/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [328/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: - [328/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [328/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [328/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [329/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [330/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [331/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [332/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [332/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [333/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [333/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [333/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [334/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [335/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done - [336/499 files][ 55.7 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [337/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done - [338/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/source-code/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [339/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done - [340/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [340/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done - [341/499 files][ 55.8 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [342/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [343/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done - [344/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done - [344/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [344/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done - [344/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [344/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [345/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done - [345/499 files][ 55.9 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [345/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [346/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [347/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [347/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [347/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [348/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [349/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [350/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [351/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [351/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [352/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [353/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [353/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [354/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [355/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [356/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [356/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [357/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [358/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [359/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [360/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [361/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [362/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [362/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [362/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [363/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [363/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [364/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [365/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [366/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [366/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib_uncompress2_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [366/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [367/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/gzio_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [367/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_flush_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [367/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done - [368/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [368/499 files][ 56.0 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [368/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_large_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [368/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/example_small_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [369/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [369/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [370/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib_uncompress_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [370/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [371/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/checksum_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/minigzip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [371/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [371/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [372/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [373/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [373/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: - [373/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [373/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: - [373/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [374/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: - [375/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [375/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [376/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [377/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [378/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [379/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [379/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [380/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [381/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [381/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [382/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [383/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [384/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [384/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done - [385/499 files][ 56.1 MiB/ 67.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: - [385/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [386/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done - [386/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - [386/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [386/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done - [387/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [387/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [388/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done - [389/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done - [389/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done - [390/499 files][ 56.2 MiB/ 67.7 MiB] 83% Done - [391/499 files][ 56.3 MiB/ 67.7 MiB] 83% Done - [392/499 files][ 56.3 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [392/499 files][ 56.3 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [392/499 files][ 56.3 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [392/499 files][ 56.3 MiB/ 67.7 MiB] 83% Done - [393/499 files][ 56.3 MiB/ 67.7 MiB] 83% Done - [394/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [395/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [395/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [395/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [396/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [396/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: - [396/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [397/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [398/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [399/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [400/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [400/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [401/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [402/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [403/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [403/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [403/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [404/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: - [404/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [404/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [405/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [405/499 files][ 56.4 MiB/ 67.7 MiB] 83% Done - [406/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [406/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: - [406/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done - [407/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [408/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done - [409/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done - [409/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done - [410/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done - [411/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [411/499 files][ 56.5 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: - [411/499 files][ 56.7 MiB/ 67.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [411/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: - [411/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [411/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [412/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [412/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [412/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [413/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: - [413/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [414/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [414/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_small_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [414/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [415/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [415/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [415/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [416/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: - [417/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [417/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: - [417/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done - [417/499 files][ 57.2 MiB/ 67.7 MiB] 84% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [417/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [418/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [418/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [419/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [420/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: \ [420/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: \ [421/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [422/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [422/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [423/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done \ [424/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: \ [424/499 files][ 57.3 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: \ [424/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [425/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [425/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [425/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: \ [425/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [425/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: \ [425/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: \ [426/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: \ [426/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [426/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [427/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [427/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: \ [427/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: \ [427/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [428/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [429/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done \ [430/499 files][ 57.4 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: \ [430/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: \ [430/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: \ [430/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [430/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: \ [430/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: \ [430/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: \ [431/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [431/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [432/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: \ [433/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [433/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: \ [433/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [434/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: \ [434/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [435/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [436/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done \ [436/499 files][ 57.5 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_large_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [436/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [436/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done \ [437/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done \ [438/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done \ [439/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done \ [440/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done \ [441/499 files][ 57.6 MiB/ 67.7 MiB] 84% Done \ [442/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done \ [443/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done \ [444/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done \ [445/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [445/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-gzio_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [446/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done \ [446/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [446/499 files][ 57.6 MiB/ 67.7 MiB] 85% Done \ [447/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [447/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress2_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [448/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [448/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [449/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [450/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [450/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [451/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [452/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [453/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [454/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [454/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [455/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [456/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [457/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [457/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-gzio_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [457/499 files][ 57.7 MiB/ 67.7 MiB] 85% Done \ [458/499 files][ 57.8 MiB/ 67.7 MiB] 85% Done \ [459/499 files][ 57.8 MiB/ 67.7 MiB] 85% Done \ [460/499 files][ 57.8 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-zlib_uncompress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [460/499 files][ 57.8 MiB/ 67.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [460/499 files][ 58.8 MiB/ 67.7 MiB] 86% Done \ [461/499 files][ 58.8 MiB/ 67.7 MiB] 86% Done \ [462/499 files][ 58.8 MiB/ 67.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_small_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [462/499 files][ 58.8 MiB/ 67.7 MiB] 86% Done \ [462/499 files][ 58.8 MiB/ 67.7 MiB] 86% Done \ [463/499 files][ 59.1 MiB/ 67.7 MiB] 87% Done \ [464/499 files][ 59.3 MiB/ 67.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-minigzip_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [464/499 files][ 59.8 MiB/ 67.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_dict_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_flush_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-example_large_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checksum_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [464/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [464/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [464/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [464/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [464/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [465/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [466/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [467/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [468/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [469/499 files][ 60.0 MiB/ 67.7 MiB] 88% Done \ [470/499 files][ 61.0 MiB/ 67.7 MiB] 90% Done \ [471/499 files][ 62.6 MiB/ 67.7 MiB] 92% Done \ [472/499 files][ 62.6 MiB/ 67.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: \ [472/499 files][ 62.8 MiB/ 67.7 MiB] 92% Done \ [473/499 files][ 63.3 MiB/ 67.7 MiB] 93% Done \ [474/499 files][ 64.7 MiB/ 67.7 MiB] 95% Done \ [475/499 files][ 64.7 MiB/ 67.7 MiB] 95% Done \ [476/499 files][ 64.7 MiB/ 67.7 MiB] 95% Done \ [477/499 files][ 64.7 MiB/ 67.7 MiB] 95% Done \ [478/499 files][ 64.7 MiB/ 67.7 MiB] 95% Done \ [479/499 files][ 66.6 MiB/ 67.7 MiB] 98% Done \ [480/499 files][ 67.3 MiB/ 67.7 MiB] 99% Done \ [481/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [482/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [483/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [484/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [485/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [486/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [487/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [488/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [489/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [490/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [491/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [492/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [493/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [494/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [495/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [496/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [497/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [498/499 files][ 67.7 MiB/ 67.7 MiB] 99% Done \ [499/499 files][ 67.7 MiB/ 67.7 MiB] 100% Done Step #8: Operation completed over 499 objects/67.7 MiB. Finished Step #8 PUSH DONE