starting build "09601e4d-e480-476e-a664-c1cd284c535a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 4e6532c1e162: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 04b600c3b42f: Waiting Step #0: f82b90fd3e29: Waiting Step #0: c8254692eae2: Waiting Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: 535476894854: Waiting Step #0: 83b59bf73b15: Waiting Step #0: f8c04c40c688: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/compress_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/compress_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/compress_hc_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/decompress_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/decompress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/round_trip_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/round_trip_frame_uncompressed_fuzzer.covreport... Step #1: / [0/10 files][264.0 KiB/ 2.5 MiB] 10% Done / [1/10 files][422.6 KiB/ 2.5 MiB] 16% Done / [2/10 files][636.7 KiB/ 2.5 MiB] 24% Done / [3/10 files][838.2 KiB/ 2.5 MiB] 32% Done / [4/10 files][838.2 KiB/ 2.5 MiB] 32% Done / [5/10 files][ 1003 KiB/ 2.5 MiB] 38% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/round_trip_fuzzer.covreport... Step #1: / [5/10 files][ 1003 KiB/ 2.5 MiB] 38% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/round_trip_hc_fuzzer.covreport... Step #1: / [5/10 files][ 1003 KiB/ 2.5 MiB] 38% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240522/round_trip_stream_fuzzer.covreport... Step #1: / [5/10 files][ 1003 KiB/ 2.5 MiB] 38% Done / [6/10 files][ 1.4 MiB/ 2.5 MiB] 56% Done / [7/10 files][ 1.6 MiB/ 2.5 MiB] 62% Done / [8/10 files][ 2.0 MiB/ 2.5 MiB] 78% Done / [9/10 files][ 2.2 MiB/ 2.5 MiB] 86% Done / [10/10 files][ 2.5 MiB/ 2.5 MiB] 100% Done Step #1: Operation completed over 10 objects/2.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2608 Step #2: -rw-r--r-- 1 root root 432738 May 22 10:06 compress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 219282 May 22 10:06 compress_hc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 135205 May 22 10:06 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 71096 May 22 10:06 decompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 168831 May 22 10:06 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 456445 May 22 10:06 round_trip_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 159118 May 22 10:06 round_trip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 440341 May 22 10:06 round_trip_frame_uncompressed_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 214721 May 22 10:06 round_trip_hc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 349598 May 22 10:06 round_trip_stream_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 8bb48e7bd5aa: Waiting Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: a60c1afcc4de: Waiting Step #4: 49780d3797d7: Waiting Step #4: 9fe2f424e764: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: 1bf625c1f2e9: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 0d403ab20828: Waiting Step #4: d2235c9c3e41: Pulling fs layer Step #4: f9f618c603e5: Waiting Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: 684bf5ceae20: Waiting Step #4: b7f4aba96676: Waiting Step #4: edf30144e380: Pulling fs layer Step #4: 9f325110a2f2: Waiting Step #4: 51a11501906f: Waiting Step #4: b183bf4b4905: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 629364863e03: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 3b79056069ee: Waiting Step #4: 5363e097ce6b: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 2af4c62c4868: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: d2235c9c3e41: Verifying Checksum Step #4: d2235c9c3e41: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: a9c74f632174: Pull complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/4 : RUN git clone --depth 1 https://github.com/lz4/lz4.git /src/lz4 Step #4: ---> Running in 3ddc25093988 Step #4: Cloning into '/src/lz4'... Step #4: Removing intermediate container 3ddc25093988 Step #4: ---> d55c01b3b4b4 Step #4: Step 3/4 : WORKDIR $SRC/lz4 Step #4: ---> Running in 98cac7a31632 Step #4: Removing intermediate container 98cac7a31632 Step #4: ---> e609bd71a456 Step #4: Step 4/4 : COPY build.sh $SRC/ Step #4: ---> 4c48ae0b3842 Step #4: Successfully built 4c48ae0b3842 Step #4: Successfully tagged gcr.io/oss-fuzz/lz4:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lz4 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJJVnbP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lz4/.git Step #5 - "srcmap": + GIT_DIR=/src/lz4 Step #5 - "srcmap": + cd /src/lz4 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lz4/lz4.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5e677416164c9f1102ba6bd708698a20d32ff6a3 Step #5 - "srcmap": + jq_inplace /tmp/fileJJVnbP '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "5e677416164c9f1102ba6bd708698a20d32ff6a3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filei3OeBd Step #5 - "srcmap": + cat /tmp/fileJJVnbP Step #5 - "srcmap": + jq '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "5e677416164c9f1102ba6bd708698a20d32ff6a3" }' Step #5 - "srcmap": + mv /tmp/filei3OeBd /tmp/fileJJVnbP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJJVnbP Step #5 - "srcmap": + rm /tmp/fileJJVnbP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lz4": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lz4/lz4.git", Step #5 - "srcmap": "rev": "5e677416164c9f1102ba6bd708698a20d32ff6a3" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": OUT: /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../lib CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 " liblz4.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_fuzzer.c -o compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION lz4_helpers.c -o lz4_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION fuzz_data_producer.c -o fuzz_data_producer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_fuzzer.c -o decompress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_fuzzer.c -o round_trip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lz4/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_stream_fuzzer.c -o round_trip_stream_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_hc_fuzzer.c -o compress_hc_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_hc_fuzzer.c -o round_trip_hc_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_frame_fuzzer.c -o compress_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_fuzzer.c -o round_trip_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_uncompressed_fuzzer.c -o round_trip_frame_uncompressed_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_frame_fuzzer.c -o decompress_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": compiling static library Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -DXXH_NAMESPACE=LZ4_ -c lz4.c lz4file.c lz4frame.c lz4hc.c xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs liblz4.a *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lz4/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_stream_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_uncompressed_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-gnlCLn8zNg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-OvGFwXeDLe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-zzRdlXdyn9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-GtuUHzf3fm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-CKUyR2TidF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-U9zkl6CQuw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-zqiYnh4ngT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-cYxRLRnMaU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-OL7IlPwcSG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Logging next yaml tile to /src/fuzzerLogFile-0-qSfQIxq08W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm compress_frame_fuzzer.o decompress_frame_fuzzer.o decompress_fuzzer.o round_trip_hc_fuzzer.o compress_fuzzer.o round_trip_frame_uncompressed_fuzzer.o round_trip_stream_fuzzer.o fuzz_data_producer.o round_trip_frame_fuzzer.o round_trip_fuzzer.o compress_hc_fuzzer.o lz4_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_uncompressed_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_stream_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 36% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 93% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 717 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (634 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 2.5MB/s eta 0:00:01  |▎ | 20kB 1.5MB/s eta 0:00:02  |▌ | 30kB 2.2MB/s eta 0:00:01  |▋ | 40kB 990kB/s eta 0:00:03  |▊ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.5MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:02  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.6MB/s eta 0:00:01  |▊ | 20kB 25.1MB/s eta 0:00:01  |█▏ | 30kB 31.6MB/s eta 0:00:01  |█▌ | 40kB 34.9MB/s eta 0:00:01  |██ | 51kB 37.3MB/s eta 0:00:01  |██▎ | 61kB 40.6MB/s eta 0:00:01  |██▋ | 71kB 42.5MB/s eta 0:00:01  |███ | 81kB 44.9MB/s eta 0:00:01  |███▍ | 92kB 45.8MB/s eta 0:00:01  |███▉ | 102kB 47.0MB/s eta 0:00:01  |████▏ | 112kB 47.0MB/s eta 0:00:01  |████▌ | 122kB 47.0MB/s eta 0:00:01  |█████ | 133kB 47.0MB/s eta 0:00:01  |█████▎ | 143kB 47.0MB/s eta 0:00:01  |█████▊ | 153kB 47.0MB/s eta 0:00:01  |██████ | 163kB 47.0MB/s eta 0:00:01  |██████▌ | 174kB 47.0MB/s eta 0:00:01  |██████▉ | 184kB 47.0MB/s eta 0:00:01  |███████▏ | 194kB 47.0MB/s eta 0:00:01  |███████▋ | 204kB 47.0MB/s eta 0:00:01  |████████ | 215kB 47.0MB/s eta 0:00:01  |████████▍ | 225kB 47.0MB/s eta 0:00:01  |████████▊ | 235kB 47.0MB/s eta 0:00:01  |█████████ | 245kB 47.0MB/s eta 0:00:01  |█████████▌ | 256kB 47.0MB/s eta 0:00:01  |█████████▉ | 266kB 47.0MB/s eta 0:00:01  |██████████▎ | 276kB 47.0MB/s eta 0:00:01  |██████████▋ | 286kB 47.0MB/s eta 0:00:01  |███████████ | 296kB 47.0MB/s eta 0:00:01  |███████████▍ | 307kB 47.0MB/s eta 0:00:01  |███████████▊ | 317kB 47.0MB/s eta 0:00:01  |████████████▏ | 327kB 47.0MB/s eta 0:00:01  |████████████▌ | 337kB 47.0MB/s eta 0:00:01  |█████████████ | 348kB 47.0MB/s eta 0:00:01  |█████████████▎ | 358kB 47.0MB/s eta 0:00:01  |█████████████▋ | 368kB 47.0MB/s eta 0:00:01  |██████████████ | 378kB 47.0MB/s eta 0:00:01  |██████████████▍ | 389kB 47.0MB/s eta 0:00:01  |██████████████▉ | 399kB 47.0MB/s eta 0:00:01  |███████████████▏ | 409kB 47.0MB/s eta 0:00:01  |███████████████▋ | 419kB 47.0MB/s eta 0:00:01  |████████████████ | 430kB 47.0MB/s eta 0:00:01  |████████████████▎ | 440kB 47.0MB/s eta 0:00:01  |████████████████▊ | 450kB 47.0MB/s eta 0:00:01  |█████████████████ | 460kB 47.0MB/s eta 0:00:01  |█████████████████▌ | 471kB 47.0MB/s eta 0:00:01  |█████████████████▉ | 481kB 47.0MB/s eta 0:00:01  |██████████████████▏ | 491kB 47.0MB/s eta 0:00:01  |██████████████████▋ | 501kB 47.0MB/s eta 0:00:01  |███████████████████ | 512kB 47.0MB/s eta 0:00:01  |███████████████████▍ | 522kB 47.0MB/s eta 0:00:01  |███████████████████▊ | 532kB 47.0MB/s eta 0:00:01  |████████████████████▏ | 542kB 47.0MB/s eta 0:00:01  |████████████████████▌ | 552kB 47.0MB/s eta 0:00:01  |████████████████████▉ | 563kB 47.0MB/s eta 0:00:01  |█████████████████████▎ | 573kB 47.0MB/s eta 0:00:01  |█████████████████████▋ | 583kB 47.0MB/s eta 0:00:01  |██████████████████████ | 593kB 47.0MB/s eta 0:00:01  |██████████████████████▍ | 604kB 47.0MB/s eta 0:00:01  |██████████████████████▊ | 614kB 47.0MB/s eta 0:00:01  |███████████████████████▏ | 624kB 47.0MB/s eta 0:00:01  |███████████████████████▌ | 634kB 47.0MB/s eta 0:00:01  |████████████████████████ | 645kB 47.0MB/s eta 0:00:01  |████████████████████████▎ | 655kB 47.0MB/s eta 0:00:01  |████████████████████████▊ | 665kB 47.0MB/s eta 0:00:01  |█████████████████████████ | 675kB 47.0MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 47.0MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 47.0MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 47.0MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 47.0MB/s eta 0:00:01  |███████████████████████████ | 727kB 47.0MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 47.0MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 47.0MB/s eta 0:00:01  |████████████████████████████ | 757kB 47.0MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 47.0MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 47.0MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 47.0MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 47.0MB/s eta 0:00:01  |██████████████████████████████ | 808kB 47.0MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 47.0MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 47.0MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 47.0MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 47.0MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 47.0MB/s eta 0:00:01  |████████████████████████████████| 870kB 47.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.3 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 481.3/736.6 kB 3.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 50.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 37.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 49.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 7.9 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 12.1 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 20.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 33.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 8.0/9.2 MB 45.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 28.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 3.2/4.7 MB 97.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 75.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 60.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 96.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 6.7/17.3 MB 96.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.8/17.3 MB 93.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 82.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 15.0/17.3 MB 87.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 89.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 64.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 3.2/4.5 MB 97.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 41.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 25.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data' and '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data' and '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data' and '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data' and '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data' and '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data' and '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data' and '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data' and '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data' and '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data' and '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.yaml' and '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.yaml' and '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.yaml' and '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.yaml' and '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.yaml' and '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.yaml' and '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.yaml' and '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.yaml' and '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.yaml' and '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.yaml' and '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.068 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OL7IlPwcSG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.207 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cYxRLRnMaU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.275 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zqiYnh4ngT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.344 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OvGFwXeDLe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.411 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zzRdlXdyn9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.666 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gnlCLn8zNg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qSfQIxq08W Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.802 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U9zkl6CQuw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.869 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GtuUHzf3fm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.935 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CKUyR2TidF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.935 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OL7IlPwcSG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cYxRLRnMaU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zqiYnh4ngT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OvGFwXeDLe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zzRdlXdyn9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gnlCLn8zNg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qSfQIxq08W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-U9zkl6CQuw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GtuUHzf3fm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CKUyR2TidF'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:55.939 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.167 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.168 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CKUyR2TidF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.198 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:07:56.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:17.983 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.025 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.026 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CKUyR2TidF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.053 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.053 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.096 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.130 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:19.641 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:20.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.958 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:21.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qSfQIxq08W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:22.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:42.608 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.775 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:44.776 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.103 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.103 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qSfQIxq08W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:45.529 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:47.653 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:47.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:48.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.422 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U9zkl6CQuw.data with fuzzerLogFile-0-U9zkl6CQuw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gnlCLn8zNg.data with fuzzerLogFile-0-gnlCLn8zNg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GtuUHzf3fm.data with fuzzerLogFile-0-GtuUHzf3fm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OvGFwXeDLe.data with fuzzerLogFile-0-OvGFwXeDLe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CKUyR2TidF.data with fuzzerLogFile-0-CKUyR2TidF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OL7IlPwcSG.data with fuzzerLogFile-0-OL7IlPwcSG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zzRdlXdyn9.data with fuzzerLogFile-0-zzRdlXdyn9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cYxRLRnMaU.data with fuzzerLogFile-0-cYxRLRnMaU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qSfQIxq08W.data with fuzzerLogFile-0-qSfQIxq08W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zqiYnh4ngT.data with fuzzerLogFile-0-zqiYnh4ngT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.424 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.448 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.454 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.454 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.454 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.455 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.456 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.461 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.461 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.461 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.462 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.463 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.466 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.467 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.467 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.468 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.468 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.473 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.473 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.474 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.474 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.475 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.480 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.480 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.480 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.481 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.482 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.486 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.486 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.486 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.486 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.486 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.487 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.487 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1355| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.493 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.494 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.494 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.495 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.499 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.500 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.500 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.501 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.501 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.501 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.501 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.502 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.502 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.502 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.506 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.506 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.507 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.508 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.508 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.514 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.514 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.515 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.516 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.524 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.524 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.524 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.525 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.525 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.526 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.526 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.527 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.527 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.527 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1355| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.561 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.561 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.562 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.562 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.562 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1355| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.566 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.566 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.566 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.566 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.567 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.572 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.573 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.573 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.573 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.574 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1355| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.593 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.593 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.593 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.594 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.594 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.610 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.611 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.611 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.611 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.612 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.638 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.638 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.639 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.639 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:51.640 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:57.969 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:57.970 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:57.970 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:57.970 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:57.971 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.018 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.021 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.039 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.041 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.041 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.772 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:58.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.458 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.459 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.918 INFO analysis - overlay_calltree_with_coverage: [+] found 78 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.922 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.922 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/round_trip_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:08:59.933 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.372 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/compress_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.830 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.835 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.835 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/round_trip_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:00.865 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.305 INFO analysis - overlay_calltree_with_coverage: [+] found 74 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.795 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.802 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/round_trip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:01.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.290 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/round_trip_stream_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.726 INFO analysis - overlay_calltree_with_coverage: [+] found 17 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240522/round_trip_frame_uncompressed_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:02.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.198 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.346 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.346 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.347 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.347 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.351 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.353 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.360 INFO html_report - create_all_function_table: Assembled a total of 252 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.360 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.390 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.390 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 167 -- : 167 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.390 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:03.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.114 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.405 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.405 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (143 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.650 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.651 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.673 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.674 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 72 -- : 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.674 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.727 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.780 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.871 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.871 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.893 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.896 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 318 -- : 318 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.897 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.898 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:04.898 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.124 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (269 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.221 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.221 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.339 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.340 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.340 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.364 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.366 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 169 -- : 169 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.366 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.366 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.490 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (145 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.552 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.553 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.658 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.683 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.683 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.814 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (155 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.875 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.875 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.981 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.981 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.982 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.982 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:05.982 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.005 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.007 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 329 -- : 329 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.240 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.240 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (277 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.704 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.704 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.822 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.849 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 91 -- : 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.850 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.851 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.918 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.918 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.972 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:06.972 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.078 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.099 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.100 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.101 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.101 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.101 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.193 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.250 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.344 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.345 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.367 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.367 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.367 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.422 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (49 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.476 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.476 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.567 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.590 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.593 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.593 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.594 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.839 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.839 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:07.926 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.048 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.072 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.072 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:08.072 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:13.857 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:13.858 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:13.858 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:13.858 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:19.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:19.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:19.694 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:19.695 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:19.695 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.871 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.872 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.931 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.932 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:24.932 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.794 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:30.796 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:36.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:36.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:36.698 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:36.700 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:36.700 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:41.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:41.875 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:41.939 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:41.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:41.941 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.712 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.713 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.776 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.778 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.778 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LZ4F_compressBlock', 'LZ4_compress_forceExtDict', 'state_loadDictHCRoundTrip', 'LZ4_XXH64', 'LZ4_XXH64_update', 'LZ4_decompress_fast_continue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.797 INFO html_report - create_all_function_table: Assembled a total of 252 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.803 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.868 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.869 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decodeHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.880 INFO engine_input - analysis_func: Generating input for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.892 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.904 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_2hashes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_noDictCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.915 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.916 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_2hashes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_noDictCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.928 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.939 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_withPrefix64k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.941 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.953 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.965 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.977 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.989 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.989 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.989 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.991 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:47.991 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.022 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.022 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.022 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.031 INFO sinks_analyser - analysis_func: ['compress_hc_fuzzer.c', 'round_trip_frame_fuzzer.c', 'compress_fuzzer.c', 'round_trip_stream_fuzzer.c', 'round_trip_hc_fuzzer.c', 'decompress_fuzzer.c', 'round_trip_fuzzer.c', 'decompress_frame_fuzzer.c', 'round_trip_frame_uncompressed_fuzzer.c', 'compress_frame_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.033 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.036 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.036 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.037 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.038 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.039 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.040 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.051 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.051 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.051 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.051 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.053 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.053 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.055 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.056 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.057 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.059 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.060 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.061 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.061 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.083 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240522/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.084 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.093 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.102 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.110 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.127 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.136 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.152 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.161 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:48.169 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:51.869 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:52.604 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:52.604 INFO debug_info - create_friendly_debug_types: Have to create for 9003 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:52.635 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:52.972 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:52.992 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:53.420 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_helpers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4frame.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4hc.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_hc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/lz4_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_data_producer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/xxhash.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_frame_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_frame_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_stream_fuzzer.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_hc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:53.989 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:09:53.990 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/133 files][ 0.0 B/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/133 files][329.2 KiB/681.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/133 files][ 1.0 MiB/681.6 MiB] 0% Done / [1/133 files][ 1.0 MiB/681.6 MiB] 0% Done / [2/133 files][ 6.5 MiB/681.6 MiB] 0% Done / [3/133 files][ 11.6 MiB/681.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/133 files][ 12.9 MiB/681.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/133 files][ 13.6 MiB/681.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [3/133 files][ 14.2 MiB/681.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/133 files][ 15.2 MiB/681.6 MiB] 2% Done / [4/133 files][ 15.7 MiB/681.6 MiB] 2% Done / [5/133 files][ 15.7 MiB/681.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/133 files][ 16.5 MiB/681.6 MiB] 2% Done / [6/133 files][ 16.5 MiB/681.6 MiB] 2% Done / [7/133 files][ 22.1 MiB/681.6 MiB] 3% Done / [8/133 files][ 24.0 MiB/681.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/133 files][ 31.9 MiB/681.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [8/133 files][ 34.8 MiB/681.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [8/133 files][ 36.1 MiB/681.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/133 files][ 37.9 MiB/681.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [8/133 files][ 39.2 MiB/681.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/133 files][ 41.0 MiB/681.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [8/133 files][ 41.5 MiB/681.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [8/133 files][ 42.0 MiB/681.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/133 files][ 42.8 MiB/681.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/133 files][ 49.2 MiB/681.6 MiB] 7% Done - - [9/133 files][ 54.1 MiB/681.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [9/133 files][ 64.2 MiB/681.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [9/133 files][ 65.5 MiB/681.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [9/133 files][ 66.0 MiB/681.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnlCLn8zNg.data [Content-Type=application/octet-stream]... Step #8: - [9/133 files][ 67.1 MiB/681.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [9/133 files][ 67.3 MiB/681.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [9/133 files][ 70.7 MiB/681.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OL7IlPwcSG.data [Content-Type=application/octet-stream]... Step #8: - [9/133 files][ 71.7 MiB/681.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [9/133 files][ 72.2 MiB/681.6 MiB] 10% Done - [10/133 files][ 72.8 MiB/681.6 MiB] 10% Done - [11/133 files][ 72.8 MiB/681.6 MiB] 10% Done - [12/133 files][ 73.0 MiB/681.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [12/133 files][ 73.5 MiB/681.6 MiB] 10% Done - [13/133 files][ 77.4 MiB/681.6 MiB] 11% Done - [14/133 files][ 78.4 MiB/681.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CKUyR2TidF.data [Content-Type=application/octet-stream]... Step #8: - [14/133 files][ 85.4 MiB/681.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/133 files][ 87.0 MiB/681.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/133 files][ 88.0 MiB/681.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/133 files][ 88.5 MiB/681.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [14/133 files][ 92.3 MiB/681.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/133 files][ 93.0 MiB/681.6 MiB] 13% Done - [15/133 files][ 93.6 MiB/681.6 MiB] 13% Done - [16/133 files][ 93.8 MiB/681.6 MiB] 13% Done - [17/133 files][ 94.9 MiB/681.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/133 files][ 96.2 MiB/681.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [17/133 files][ 98.0 MiB/681.6 MiB] 14% Done - [18/133 files][ 98.0 MiB/681.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/133 files][ 98.0 MiB/681.6 MiB] 14% Done - [18/133 files][ 98.5 MiB/681.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/133 files][ 99.0 MiB/681.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/133 files][ 99.5 MiB/681.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GtuUHzf3fm.data [Content-Type=application/octet-stream]... Step #8: - [19/133 files][101.0 MiB/681.6 MiB] 14% Done - [19/133 files][101.0 MiB/681.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/133 files][101.8 MiB/681.6 MiB] 14% Done - [20/133 files][105.8 MiB/681.6 MiB] 15% Done - [21/133 files][106.1 MiB/681.6 MiB] 15% Done - [22/133 files][106.9 MiB/681.6 MiB] 15% Done - [23/133 files][109.2 MiB/681.6 MiB] 16% Done - [24/133 files][119.0 MiB/681.6 MiB] 17% Done - [25/133 files][123.6 MiB/681.6 MiB] 18% Done - [26/133 files][124.4 MiB/681.6 MiB] 18% Done - [27/133 files][128.8 MiB/681.6 MiB] 18% Done - [28/133 files][129.0 MiB/681.6 MiB] 18% Done - [29/133 files][132.2 MiB/681.6 MiB] 19% Done - [30/133 files][134.0 MiB/681.6 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [30/133 files][137.0 MiB/681.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/133 files][139.1 MiB/681.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [30/133 files][140.6 MiB/681.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/133 files][141.2 MiB/681.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/133 files][142.7 MiB/681.6 MiB] 20% Done - [31/133 files][143.0 MiB/681.6 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [31/133 files][143.5 MiB/681.6 MiB] 21% Done - [31/133 files][143.5 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/133 files][144.5 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [31/133 files][145.3 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/133 files][145.3 MiB/681.6 MiB] 21% Done - [32/133 files][145.3 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/133 files][146.0 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/133 files][146.3 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/133 files][146.8 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvGFwXeDLe.data [Content-Type=application/octet-stream]... Step #8: - [32/133 files][147.6 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/133 files][148.1 MiB/681.6 MiB] 21% Done - [32/133 files][148.4 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [32/133 files][149.4 MiB/681.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U9zkl6CQuw.data [Content-Type=application/octet-stream]... Step #8: - [32/133 files][150.4 MiB/681.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [32/133 files][151.0 MiB/681.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/133 files][153.1 MiB/681.6 MiB] 22% Done - [33/133 files][153.1 MiB/681.6 MiB] 22% Done - [34/133 files][153.1 MiB/681.6 MiB] 22% Done - [34/133 files][153.1 MiB/681.6 MiB] 22% Done - [35/133 files][153.7 MiB/681.6 MiB] 22% Done - [35/133 files][153.7 MiB/681.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CKUyR2TidF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/133 files][154.4 MiB/681.6 MiB] 22% Done - [36/133 files][155.0 MiB/681.6 MiB] 22% Done - [36/133 files][155.0 MiB/681.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/133 files][155.7 MiB/681.6 MiB] 22% Done - [36/133 files][155.7 MiB/681.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvGFwXeDLe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/133 files][157.3 MiB/681.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [38/133 files][157.5 MiB/681.6 MiB] 23% Done - [39/133 files][157.8 MiB/681.6 MiB] 23% Done - [39/133 files][157.8 MiB/681.6 MiB] 23% Done - [39/133 files][157.8 MiB/681.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqiYnh4ngT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/133 files][159.6 MiB/681.6 MiB] 23% Done - [39/133 files][159.9 MiB/681.6 MiB] 23% Done - [39/133 files][162.0 MiB/681.6 MiB] 23% Done - [39/133 files][163.3 MiB/681.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U9zkl6CQuw.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [39/133 files][167.6 MiB/681.6 MiB] 24% Done \ [39/133 files][167.6 MiB/681.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [39/133 files][169.2 MiB/681.6 MiB] 24% Done \ [39/133 files][169.9 MiB/681.6 MiB] 24% Done \ [40/133 files][170.5 MiB/681.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [41/133 files][173.0 MiB/681.6 MiB] 25% Done \ [41/133 files][173.3 MiB/681.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [41/133 files][174.3 MiB/681.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OL7IlPwcSG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [41/133 files][174.6 MiB/681.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzRdlXdyn9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [42/133 files][175.1 MiB/681.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSfQIxq08W.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/133 files][175.6 MiB/681.6 MiB] 25% Done \ [42/133 files][175.9 MiB/681.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zzRdlXdyn9.data [Content-Type=application/octet-stream]... Step #8: \ [42/133 files][177.4 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [42/133 files][177.7 MiB/681.6 MiB] 26% Done \ [42/133 files][177.9 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zqiYnh4ngT.data [Content-Type=application/octet-stream]... Step #8: \ [42/133 files][179.0 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYxRLRnMaU.data [Content-Type=application/octet-stream]... Step #8: \ [42/133 files][179.5 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnlCLn8zNg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/133 files][180.3 MiB/681.6 MiB] 26% Done \ [43/133 files][180.3 MiB/681.6 MiB] 26% Done \ [44/133 files][180.3 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GtuUHzf3fm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/133 files][180.3 MiB/681.6 MiB] 26% Done \ [45/133 files][180.3 MiB/681.6 MiB] 26% Done \ [45/133 files][180.3 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYxRLRnMaU.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSfQIxq08W.data [Content-Type=application/octet-stream]... Step #8: \ [45/133 files][181.8 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [45/133 files][182.3 MiB/681.6 MiB] 26% Done \ [46/133 files][182.3 MiB/681.6 MiB] 26% Done \ [46/133 files][183.0 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [46/133 files][183.2 MiB/681.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: \ [46/133 files][184.5 MiB/681.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qSfQIxq08W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [46/133 files][186.5 MiB/681.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [46/133 files][186.8 MiB/681.6 MiB] 27% Done \ [46/133 files][186.8 MiB/681.6 MiB] 27% Done \ [46/133 files][187.3 MiB/681.6 MiB] 27% Done \ [47/133 files][187.8 MiB/681.6 MiB] 27% Done \ [47/133 files][188.3 MiB/681.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [48/133 files][190.1 MiB/681.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CKUyR2TidF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [49/133 files][190.9 MiB/681.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [49/133 files][191.9 MiB/681.6 MiB] 28% Done \ [49/133 files][191.9 MiB/681.6 MiB] 28% Done \ [49/133 files][192.4 MiB/681.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [49/133 files][195.0 MiB/681.6 MiB] 28% Done \ [49/133 files][195.0 MiB/681.6 MiB] 28% Done \ [49/133 files][195.5 MiB/681.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [49/133 files][198.7 MiB/681.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [49/133 files][200.0 MiB/681.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: \ [49/133 files][201.8 MiB/681.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [49/133 files][202.1 MiB/681.6 MiB] 29% Done \ [49/133 files][202.3 MiB/681.6 MiB] 29% Done \ [50/133 files][202.6 MiB/681.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [50/133 files][203.4 MiB/681.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [50/133 files][203.4 MiB/681.6 MiB] 29% Done \ [51/133 files][203.6 MiB/681.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: \ [52/133 files][204.1 MiB/681.6 MiB] 29% Done \ [52/133 files][204.6 MiB/681.6 MiB] 30% Done \ [52/133 files][204.6 MiB/681.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]... Step #8: \ [52/133 files][212.3 MiB/681.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]... Step #8: \ [52/133 files][212.6 MiB/681.6 MiB] 31% Done \ [52/133 files][212.6 MiB/681.6 MiB] 31% Done \ [52/133 files][212.8 MiB/681.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]... Step #8: \ [52/133 files][214.0 MiB/681.6 MiB] 31% Done \ [52/133 files][214.0 MiB/681.6 MiB] 31% Done \ [53/133 files][214.0 MiB/681.6 MiB] 31% Done \ [53/133 files][214.2 MiB/681.6 MiB] 31% Done \ [53/133 files][215.2 MiB/681.6 MiB] 31% Done \ [53/133 files][215.2 MiB/681.6 MiB] 31% Done \ [54/133 files][215.2 MiB/681.6 MiB] 31% Done \ [54/133 files][215.5 MiB/681.6 MiB] 31% Done \ [54/133 files][215.5 MiB/681.6 MiB] 31% Done \ [55/133 files][226.8 MiB/681.6 MiB] 33% Done \ [56/133 files][229.6 MiB/681.6 MiB] 33% Done \ [57/133 files][236.1 MiB/681.6 MiB] 34% Done \ [58/133 files][239.8 MiB/681.6 MiB] 35% Done \ [59/133 files][239.8 MiB/681.6 MiB] 35% Done \ [60/133 files][240.3 MiB/681.6 MiB] 35% Done \ [61/133 files][242.9 MiB/681.6 MiB] 35% Done \ [62/133 files][244.2 MiB/681.6 MiB] 35% Done \ [63/133 files][244.2 MiB/681.6 MiB] 35% Done \ [64/133 files][245.0 MiB/681.6 MiB] 35% Done \ [65/133 files][248.9 MiB/681.6 MiB] 36% Done \ [66/133 files][254.7 MiB/681.6 MiB] 37% Done \ [67/133 files][259.9 MiB/681.6 MiB] 38% Done \ [68/133 files][266.9 MiB/681.6 MiB] 39% Done \ [69/133 files][267.4 MiB/681.6 MiB] 39% Done \ [70/133 files][267.4 MiB/681.6 MiB] 39% Done \ [71/133 files][285.7 MiB/681.6 MiB] 41% Done \ [72/133 files][287.0 MiB/681.6 MiB] 42% Done \ [73/133 files][287.8 MiB/681.6 MiB] 42% Done \ [74/133 files][292.4 MiB/681.6 MiB] 42% Done \ [75/133 files][300.7 MiB/681.6 MiB] 44% Done \ [76/133 files][301.6 MiB/681.6 MiB] 44% Done \ [77/133 files][315.8 MiB/681.6 MiB] 46% Done \ [78/133 files][316.3 MiB/681.6 MiB] 46% Done | | [79/133 files][319.1 MiB/681.6 MiB] 46% Done | [80/133 files][335.7 MiB/681.6 MiB] 49% Done | [81/133 files][339.3 MiB/681.6 MiB] 49% Done | [82/133 files][351.4 MiB/681.6 MiB] 51% Done | [83/133 files][351.4 MiB/681.6 MiB] 51% Done | [84/133 files][351.9 MiB/681.6 MiB] 51% Done | [85/133 files][351.9 MiB/681.6 MiB] 51% Done | [86/133 files][353.2 MiB/681.6 MiB] 51% Done | [87/133 files][365.4 MiB/681.6 MiB] 53% Done | [88/133 files][365.6 MiB/681.6 MiB] 53% Done | [89/133 files][365.6 MiB/681.6 MiB] 53% Done | [90/133 files][373.6 MiB/681.6 MiB] 54% Done | [91/133 files][378.0 MiB/681.6 MiB] 55% Done | [92/133 files][378.6 MiB/681.6 MiB] 55% Done | [93/133 files][379.1 MiB/681.6 MiB] 55% Done | [94/133 files][392.8 MiB/681.6 MiB] 57% Done | [95/133 files][393.1 MiB/681.6 MiB] 57% Done | [96/133 files][394.1 MiB/681.6 MiB] 57% Done | [97/133 files][409.7 MiB/681.6 MiB] 60% Done | [98/133 files][410.0 MiB/681.6 MiB] 60% Done | [99/133 files][410.0 MiB/681.6 MiB] 60% Done | [100/133 files][426.1 MiB/681.6 MiB] 62% Done | [101/133 files][426.4 MiB/681.6 MiB] 62% Done | [102/133 files][427.2 MiB/681.6 MiB] 62% Done | [103/133 files][427.2 MiB/681.6 MiB] 62% Done | [104/133 files][431.3 MiB/681.6 MiB] 63% Done | [105/133 files][431.3 MiB/681.6 MiB] 63% Done | [106/133 files][435.4 MiB/681.6 MiB] 63% Done | [107/133 files][441.1 MiB/681.6 MiB] 64% Done | [108/133 files][444.2 MiB/681.6 MiB] 65% Done | [109/133 files][451.4 MiB/681.6 MiB] 66% Done | [110/133 files][451.4 MiB/681.6 MiB] 66% Done | [111/133 files][461.2 MiB/681.6 MiB] 67% Done | [112/133 files][461.2 MiB/681.6 MiB] 67% Done | [113/133 files][485.0 MiB/681.6 MiB] 71% Done | [114/133 files][485.0 MiB/681.6 MiB] 71% Done | [115/133 files][500.1 MiB/681.6 MiB] 73% Done | [116/133 files][500.3 MiB/681.6 MiB] 73% Done | [117/133 files][502.4 MiB/681.6 MiB] 73% Done | [118/133 files][506.5 MiB/681.6 MiB] 74% Done | [119/133 files][509.6 MiB/681.6 MiB] 74% Done / / [120/133 files][515.3 MiB/681.6 MiB] 75% Done / [121/133 files][517.6 MiB/681.6 MiB] 75% Done / [122/133 files][521.5 MiB/681.6 MiB] 76% Done / [123/133 files][521.5 MiB/681.6 MiB] 76% Done / [124/133 files][525.1 MiB/681.6 MiB] 77% Done / [125/133 files][563.3 MiB/681.6 MiB] 82% Done / [126/133 files][584.4 MiB/681.6 MiB] 85% Done / [127/133 files][590.1 MiB/681.6 MiB] 86% Done / [128/133 files][600.2 MiB/681.6 MiB] 88% Done / [129/133 files][602.0 MiB/681.6 MiB] 88% Done / [130/133 files][602.5 MiB/681.6 MiB] 88% Done / [131/133 files][663.1 MiB/681.6 MiB] 97% Done / [132/133 files][681.6 MiB/681.6 MiB] 99% Done / [133/133 files][681.6 MiB/681.6 MiB] 100% Done - Step #8: Operation completed over 133 objects/681.6 MiB. Finished Step #8 PUSH DONE