starting build "0bdef29f-311b-449d-9362-dbb331a2bd4c"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: dd0bbb17640b: Pulling fs layer
Step #0: 62275a527176: Pulling fs layer
Step #0: 5fd16084d27b: Pulling fs layer
Step #0: 3b4a256e94e2: Pulling fs layer
Step #0: 1193775e083f: Pulling fs layer
Step #0: f727a9982adf: Pulling fs layer
Step #0: f8d818a221e1: Pulling fs layer
Step #0: b9c799c7d67c: Pulling fs layer
Step #0: 2591e08b7318: Pulling fs layer
Step #0: bce2b20ed137: Pulling fs layer
Step #0: aa6e1a4c641d: Pulling fs layer
Step #0: b2d84ef78605: Pulling fs layer
Step #0: 51141030c98b: Pulling fs layer
Step #0: 1352417c166b: Pulling fs layer
Step #0: 3e559a118ced: Pulling fs layer
Step #0: 5ee64ebc3e2d: Pulling fs layer
Step #0: b8fbef88b43f: Pulling fs layer
Step #0: bca5011b5d98: Pulling fs layer
Step #0: 4e6d480500bd: Pulling fs layer
Step #0: 5bf153eb29f2: Pulling fs layer
Step #0: e5dd31db85a2: Pulling fs layer
Step #0: 1dc362db725d: Pulling fs layer
Step #0: 323475a2805d: Pulling fs layer
Step #0: 9746f385c510: Pulling fs layer
Step #0: 0bf176c5c5f0: Pulling fs layer
Step #0: f727a9982adf: Waiting
Step #0: bce2b20ed137: Waiting
Step #0: 51141030c98b: Waiting
Step #0: aa6e1a4c641d: Waiting
Step #0: f8d818a221e1: Waiting
Step #0: 1352417c166b: Waiting
Step #0: e5dd31db85a2: Waiting
Step #0: b9c799c7d67c: Waiting
Step #0: 2591e08b7318: Waiting
Step #0: 3b4a256e94e2: Waiting
Step #0: bca5011b5d98: Waiting
Step #0: 1193775e083f: Waiting
Step #0: 4e6d480500bd: Waiting
Step #0: b2d84ef78605: Waiting
Step #0: 5bf153eb29f2: Waiting
Step #0: 5ee64ebc3e2d: Waiting
Step #0: 9746f385c510: Waiting
Step #0: 323475a2805d: Waiting
Step #0: b8fbef88b43f: Waiting
Step #0: 1dc362db725d: Waiting
Step #0: 0bf176c5c5f0: Waiting
Step #0: 62275a527176: Verifying Checksum
Step #0: 62275a527176: Download complete
Step #0: 5fd16084d27b: Verifying Checksum
Step #0: 5fd16084d27b: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 3b4a256e94e2: Verifying Checksum
Step #0: 3b4a256e94e2: Download complete
Step #0: 1193775e083f: Verifying Checksum
Step #0: 1193775e083f: Download complete
Step #0: f8d818a221e1: Verifying Checksum
Step #0: f8d818a221e1: Download complete
Step #0: f727a9982adf: Download complete
Step #0: dd0bbb17640b: Verifying Checksum
Step #0: dd0bbb17640b: Download complete
Step #0: 2591e08b7318: Verifying Checksum
Step #0: 2591e08b7318: Download complete
Step #0: bce2b20ed137: Verifying Checksum
Step #0: bce2b20ed137: Download complete
Step #0: aa6e1a4c641d: Download complete
Step #0: b9c799c7d67c: Verifying Checksum
Step #0: b9c799c7d67c: Download complete
Step #0: 51141030c98b: Verifying Checksum
Step #0: 51141030c98b: Download complete
Step #0: 1352417c166b: Verifying Checksum
Step #0: 1352417c166b: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 3e559a118ced: Verifying Checksum
Step #0: 3e559a118ced: Download complete
Step #0: b8fbef88b43f: Download complete
Step #0: b2d84ef78605: Verifying Checksum
Step #0: b2d84ef78605: Download complete
Step #0: 5ee64ebc3e2d: Verifying Checksum
Step #0: 5ee64ebc3e2d: Download complete
Step #0: 4e6d480500bd: Verifying Checksum
Step #0: 4e6d480500bd: Download complete
Step #0: 5bf153eb29f2: Verifying Checksum
Step #0: 5bf153eb29f2: Download complete
Step #0: e5dd31db85a2: Verifying Checksum
Step #0: e5dd31db85a2: Download complete
Step #0: 1dc362db725d: Verifying Checksum
Step #0: 1dc362db725d: Download complete
Step #0: 9746f385c510: Download complete
Step #0: 323475a2805d: Verifying Checksum
Step #0: 323475a2805d: Download complete
Step #0: bca5011b5d98: Verifying Checksum
Step #0: bca5011b5d98: Download complete
Step #0: 0bf176c5c5f0: Download complete
Step #0: dd0bbb17640b: Pull complete
Step #0: 62275a527176: Pull complete
Step #0: 5fd16084d27b: Pull complete
Step #0: 3b4a256e94e2: Pull complete
Step #0: 1193775e083f: Pull complete
Step #0: f727a9982adf: Pull complete
Step #0: f8d818a221e1: Pull complete
Step #0: b9c799c7d67c: Pull complete
Step #0: 2591e08b7318: Pull complete
Step #0: bce2b20ed137: Pull complete
Step #0: aa6e1a4c641d: Pull complete
Step #0: b2d84ef78605: Pull complete
Step #0: 51141030c98b: Pull complete
Step #0: 1352417c166b: Pull complete
Step #0: 3e559a118ced: Pull complete
Step #0: 5ee64ebc3e2d: Pull complete
Step #0: b8fbef88b43f: Pull complete
Step #0: bca5011b5d98: Pull complete
Step #0: 4e6d480500bd: Pull complete
Step #0: 5bf153eb29f2: Pull complete
Step #0: e5dd31db85a2: Pull complete
Step #0: 1dc362db725d: Pull complete
Step #0: 323475a2805d: Pull complete
Step #0: 9746f385c510: Pull complete
Step #0: 0bf176c5c5f0: Pull complete
Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/compress_frame_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/compress_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/compress_hc_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/decompress_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/decompress_frame_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
/ [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/round_trip_frame_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/round_trip_frame_uncompressed_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/round_trip_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/round_trip_hc_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250121/round_trip_stream_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
/ [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
/ [1/10 files][627.6 KiB/ 2.6 MiB] 24% Done
/ [2/10 files][627.6 KiB/ 2.6 MiB] 24% Done
/ [3/10 files][627.6 KiB/ 2.6 MiB] 24% Done
/ [4/10 files][844.6 KiB/ 2.6 MiB] 32% Done
/ [5/10 files][ 1009 KiB/ 2.6 MiB] 38% Done
/ [6/10 files][ 1.4 MiB/ 2.6 MiB] 55% Done
/ [7/10 files][ 1.8 MiB/ 2.6 MiB] 72% Done
/ [8/10 files][ 2.1 MiB/ 2.6 MiB] 80% Done
/ [9/10 files][ 2.2 MiB/ 2.6 MiB] 86% Done
/ [10/10 files][ 2.6 MiB/ 2.6 MiB] 100% Done
Step #1: Operation completed over 10 objects/2.6 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2636
Step #2: -rw-r--r-- 1 root root 71119 Jan 21 10:01 decompress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 135218 Jan 21 10:01 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 436278 Jan 21 10:01 compress_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 222246 Jan 21 10:01 compress_hc_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 168973 Jan 21 10:01 decompress_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 459845 Jan 21 10:01 round_trip_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 443843 Jan 21 10:01 round_trip_frame_uncompressed_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 217680 Jan 21 10:01 round_trip_hc_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 159122 Jan 21 10:01 round_trip_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 358025 Jan 21 10:01 round_trip_stream_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.632kB
Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: dd0bbb17640b: Already exists
Step #4: 62275a527176: Already exists
Step #4: 111633040162: Pulling fs layer
Step #4: 5bf7dd58428c: Pulling fs layer
Step #4: 632c9b314f45: Pulling fs layer
Step #4: 8ae501891266: Pulling fs layer
Step #4: 3058f8e90c86: Pulling fs layer
Step #4: c377fa4fb781: Pulling fs layer
Step #4: 2336eb300fb9: Pulling fs layer
Step #4: 09429854c898: Pulling fs layer
Step #4: 71af8faf61ed: Pulling fs layer
Step #4: 687fd097ee80: Pulling fs layer
Step #4: 7f1e63401161: Pulling fs layer
Step #4: cf8b5802c762: Pulling fs layer
Step #4: 0e6dab0925eb: Pulling fs layer
Step #4: f4bced45a7b2: Pulling fs layer
Step #4: 2707ad88823d: Pulling fs layer
Step #4: af6705528e9c: Pulling fs layer
Step #4: 4e1005e0a6aa: Pulling fs layer
Step #4: 118105242bd8: Pulling fs layer
Step #4: 2aa39f787b87: Pulling fs layer
Step #4: d3f87be3762e: Pulling fs layer
Step #4: 6fd806021fc2: Pulling fs layer
Step #4: 9d856dc172cd: Pulling fs layer
Step #4: a987fc666fa1: Pulling fs layer
Step #4: 233e05621483: Pulling fs layer
Step #4: 3058f8e90c86: Waiting
Step #4: 0d3facbb2d8c: Pulling fs layer
Step #4: aa9066b95eb6: Pulling fs layer
Step #4: ff11ed875e6f: Pulling fs layer
Step #4: 33f6a6d38c7e: Pulling fs layer
Step #4: c377fa4fb781: Waiting
Step #4: 5ecd2cf410de: Pulling fs layer
Step #4: 702a45c3ae33: Pulling fs layer
Step #4: df6fed191aed: Pulling fs layer
Step #4: 2336eb300fb9: Waiting
Step #4: 09429854c898: Waiting
Step #4: af6705528e9c: Waiting
Step #4: 4e1005e0a6aa: Waiting
Step #4: 118105242bd8: Waiting
Step #4: 2aa39f787b87: Waiting
Step #4: d3f87be3762e: Waiting
Step #4: f4bced45a7b2: Waiting
Step #4: 0e6dab0925eb: Waiting
Step #4: 6fd806021fc2: Waiting
Step #4: 71af8faf61ed: Waiting
Step #4: 9d856dc172cd: Waiting
Step #4: 2707ad88823d: Waiting
Step #4: 687fd097ee80: Waiting
Step #4: a987fc666fa1: Waiting
Step #4: 7f1e63401161: Waiting
Step #4: 5ecd2cf410de: Waiting
Step #4: cf8b5802c762: Waiting
Step #4: 233e05621483: Waiting
Step #4: 702a45c3ae33: Waiting
Step #4: 0d3facbb2d8c: Waiting
Step #4: df6fed191aed: Waiting
Step #4: aa9066b95eb6: Waiting
Step #4: ff11ed875e6f: Waiting
Step #4: 33f6a6d38c7e: Waiting
Step #4: 8ae501891266: Waiting
Step #4: 632c9b314f45: Verifying Checksum
Step #4: 632c9b314f45: Download complete
Step #4: 5bf7dd58428c: Download complete
Step #4: 3058f8e90c86: Download complete
Step #4: c377fa4fb781: Download complete
Step #4: 111633040162: Download complete
Step #4: 09429854c898: Verifying Checksum
Step #4: 09429854c898: Download complete
Step #4: 71af8faf61ed: Verifying Checksum
Step #4: 71af8faf61ed: Download complete
Step #4: 687fd097ee80: Download complete
Step #4: 7f1e63401161: Verifying Checksum
Step #4: 7f1e63401161: Download complete
Step #4: 111633040162: Pull complete
Step #4: cf8b5802c762: Verifying Checksum
Step #4: cf8b5802c762: Download complete
Step #4: 0e6dab0925eb: Verifying Checksum
Step #4: 0e6dab0925eb: Download complete
Step #4: 5bf7dd58428c: Pull complete
Step #4: f4bced45a7b2: Verifying Checksum
Step #4: f4bced45a7b2: Download complete
Step #4: 632c9b314f45: Pull complete
Step #4: 2336eb300fb9: Verifying Checksum
Step #4: 2336eb300fb9: Download complete
Step #4: 2707ad88823d: Download complete
Step #4: af6705528e9c: Verifying Checksum
Step #4: af6705528e9c: Download complete
Step #4: 4e1005e0a6aa: Verifying Checksum
Step #4: 4e1005e0a6aa: Download complete
Step #4: 118105242bd8: Verifying Checksum
Step #4: 118105242bd8: Download complete
Step #4: 2aa39f787b87: Download complete
Step #4: 6fd806021fc2: Download complete
Step #4: d3f87be3762e: Verifying Checksum
Step #4: d3f87be3762e: Download complete
Step #4: 9d856dc172cd: Download complete
Step #4: a987fc666fa1: Verifying Checksum
Step #4: a987fc666fa1: Download complete
Step #4: 233e05621483: Verifying Checksum
Step #4: 233e05621483: Download complete
Step #4: 0d3facbb2d8c: Download complete
Step #4: aa9066b95eb6: Verifying Checksum
Step #4: aa9066b95eb6: Download complete
Step #4: 8ae501891266: Verifying Checksum
Step #4: 8ae501891266: Download complete
Step #4: ff11ed875e6f: Verifying Checksum
Step #4: ff11ed875e6f: Download complete
Step #4: 33f6a6d38c7e: Verifying Checksum
Step #4: 33f6a6d38c7e: Download complete
Step #4: 5ecd2cf410de: Verifying Checksum
Step #4: 5ecd2cf410de: Download complete
Step #4: 702a45c3ae33: Verifying Checksum
Step #4: 702a45c3ae33: Download complete
Step #4: df6fed191aed: Download complete
Step #4: 8ae501891266: Pull complete
Step #4: 3058f8e90c86: Pull complete
Step #4: c377fa4fb781: Pull complete
Step #4: 2336eb300fb9: Pull complete
Step #4: 09429854c898: Pull complete
Step #4: 71af8faf61ed: Pull complete
Step #4: 687fd097ee80: Pull complete
Step #4: 7f1e63401161: Pull complete
Step #4: cf8b5802c762: Pull complete
Step #4: 0e6dab0925eb: Pull complete
Step #4: f4bced45a7b2: Pull complete
Step #4: 2707ad88823d: Pull complete
Step #4: af6705528e9c: Pull complete
Step #4: 4e1005e0a6aa: Pull complete
Step #4: 118105242bd8: Pull complete
Step #4: 2aa39f787b87: Pull complete
Step #4: d3f87be3762e: Pull complete
Step #4: 6fd806021fc2: Pull complete
Step #4: 9d856dc172cd: Pull complete
Step #4: a987fc666fa1: Pull complete
Step #4: 233e05621483: Pull complete
Step #4: 0d3facbb2d8c: Pull complete
Step #4: aa9066b95eb6: Pull complete
Step #4: ff11ed875e6f: Pull complete
Step #4: 33f6a6d38c7e: Pull complete
Step #4: 5ecd2cf410de: Pull complete
Step #4: 702a45c3ae33: Pull complete
Step #4: df6fed191aed: Pull complete
Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> e17bfed5df09
Step #4: Step 2/4 : RUN git clone --depth 1 https://github.com/lz4/lz4.git /src/lz4
Step #4: ---> Running in 409d9b65baa0
Step #4: [91mCloning into '/src/lz4'...
Step #4: [0mRemoving intermediate container 409d9b65baa0
Step #4: ---> 5c567952a699
Step #4: Step 3/4 : WORKDIR $SRC/lz4
Step #4: ---> Running in 9272f930e424
Step #4: Removing intermediate container 9272f930e424
Step #4: ---> 461a396ad948
Step #4: Step 4/4 : COPY build.sh $SRC/
Step #4: ---> 408024e0b8eb
Step #4: Successfully built 408024e0b8eb
Step #4: Successfully tagged gcr.io/oss-fuzz/lz4:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lz4
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filemQXQjM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/lz4/.git
Step #5 - "srcmap": + GIT_DIR=/src/lz4
Step #5 - "srcmap": + cd /src/lz4
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/lz4/lz4.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=07c526c0afe28866cdcb7f84f4aadcebd0d63ba7
Step #5 - "srcmap": + jq_inplace /tmp/filemQXQjM '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "07c526c0afe28866cdcb7f84f4aadcebd0d63ba7" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/file24J4db
Step #5 - "srcmap": + cat /tmp/filemQXQjM
Step #5 - "srcmap": + jq '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "07c526c0afe28866cdcb7f84f4aadcebd0d63ba7" }'
Step #5 - "srcmap": + mv /tmp/file24J4db /tmp/filemQXQjM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filemQXQjM
Step #5 - "srcmap": + rm /tmp/filemQXQjM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/lz4": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/lz4/lz4.git",
Step #5 - "srcmap": "rev": "07c526c0afe28866cdcb7f84f4aadcebd0d63ba7"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 51%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 80%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 5848 B/155 kB 4%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
91% [8 libyaml-dev 4096 B/58.2 kB 7%]
100% [Working]
Fetched 624 kB in 0s (1991 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m21.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m104.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m104.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m124.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m87.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m148.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m123.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m90.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m143.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m37.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m100.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m157.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m134.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m81.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m123.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m27.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m125.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m143.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m29.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m146.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m64.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=28f5a4c0f4057e87ecc5427046088fa94096d5b1ebf582e9f8983b9e10690852
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-nkh6fexg/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:39.911 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.443 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.443 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.444 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.445 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.445 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.445 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.445 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.446 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.446 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.446 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.446 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.447 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.447 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.447 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.448 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.448 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.448 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.448 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.448 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.448 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.449 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.449 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.449 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.449 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.450 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.450 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.450 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.450 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:40.496 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame_static.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/standaloneengine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4cli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4conf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,500,068 bytes received 2,105 bytes 3,004,346.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,492,246 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": OUT: /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz /src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../lib CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 " liblz4.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_fuzzer.c -o compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION lz4_helpers.c -o lz4_helpers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION fuzz_data_producer.c -o fuzz_data_producer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_fuzzer.c -o decompress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lz4/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_fuzzer.c -o round_trip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_stream_fuzzer.c -o round_trip_stream_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_hc_fuzzer.c -o compress_hc_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_hc_fuzzer.c -o round_trip_hc_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_frame_fuzzer.c -o compress_frame_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_fuzzer.c -o round_trip_frame_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_uncompressed_fuzzer.c -o round_trip_frame_uncompressed_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_frame_fuzzer.c -o decompress_frame_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": compiling static library
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -DXXH_NAMESPACE=LZ4_ -c lz4.c lz4file.c lz4frame.c lz4hc.c xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs liblz4.a lz4.o lz4file.o lz4frame.o lz4hc.o xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lz4/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_stream_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_uncompressed_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-wtXu8jA8EK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-D1hVj33nwN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-3qViFQnTO9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-Y4NNqm2zOI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-DEZ0Jw8GvJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-03tHwEBYSk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-pJsiSvsNRU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-XQB1afNXHc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-mc8WVE81tB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Logging next yaml tile to /src/fuzzerLogFile-0-6VMRnjEpFz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": rm compress_frame_fuzzer.o decompress_frame_fuzzer.o decompress_fuzzer.o round_trip_hc_fuzzer.o compress_fuzzer.o round_trip_frame_uncompressed_fuzzer.o round_trip_stream_fuzzer.o fuzz_data_producer.o round_trip_frame_fuzzer.o round_trip_fuzzer.o compress_hc_fuzzer.o lz4_helpers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_uncompressed_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_stream_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data' and '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data' and '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mc8WVE81tB.data' and '/src/inspector/fuzzerLogFile-0-mc8WVE81tB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data' and '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data' and '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data' and '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.yaml' and '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.yaml' and '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.yaml' and '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.yaml' and '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.yaml' and '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.yaml' and '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.yaml' and '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.442 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.443 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.481 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XQB1afNXHc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.518 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wtXu8jA8EK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.556 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3qViFQnTO9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pJsiSvsNRU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.629 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-03tHwEBYSk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.665 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DEZ0Jw8GvJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mc8WVE81tB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.738 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y4NNqm2zOI
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.775 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6VMRnjEpFz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.928 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D1hVj33nwN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.928 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XQB1afNXHc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wtXu8jA8EK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3qViFQnTO9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pJsiSvsNRU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-03tHwEBYSk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DEZ0Jw8GvJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mc8WVE81tB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Y4NNqm2zOI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6VMRnjEpFz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-D1hVj33nwN'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:53.931 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.096 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.100 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.100 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.120 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-03tHwEBYSk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-03tHwEBYSk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.121 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3qViFQnTO9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3qViFQnTO9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mc8WVE81tB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mc8WVE81tB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.123 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D1hVj33nwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D1hVj33nwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:02:54.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:06.736 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:07.385 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:07.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:07.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:07.428 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:07.445 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:08.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:08.630 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:08.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:08.732 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:08.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.240 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.288 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.308 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.315 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.319 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.336 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XQB1afNXHc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XQB1afNXHc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.565 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:09.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:21.247 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:21.326 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:21.995 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:22.055 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.059 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.128 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.203 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.884 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:23.942 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.852 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DEZ0Jw8GvJ.data with fuzzerLogFile-0-DEZ0Jw8GvJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D1hVj33nwN.data with fuzzerLogFile-0-D1hVj33nwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mc8WVE81tB.data with fuzzerLogFile-0-mc8WVE81tB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3qViFQnTO9.data with fuzzerLogFile-0-3qViFQnTO9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wtXu8jA8EK.data with fuzzerLogFile-0-wtXu8jA8EK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-03tHwEBYSk.data with fuzzerLogFile-0-03tHwEBYSk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pJsiSvsNRU.data with fuzzerLogFile-0-pJsiSvsNRU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.853 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XQB1afNXHc.data with fuzzerLogFile-0-XQB1afNXHc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.854 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y4NNqm2zOI.data with fuzzerLogFile-0-Y4NNqm2zOI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.854 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6VMRnjEpFz.data with fuzzerLogFile-0-6VMRnjEpFz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.854 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.854 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.873 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.877 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.877 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.877 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.877 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.879 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.880 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.880 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.881 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.881 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.883 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.885 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.886 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.887 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.887 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.887 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.887 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.889 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.889 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.890 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.890 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.890 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.891 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.892 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.893 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.893 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.893 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.895 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.895 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.895 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.896 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.896 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.897 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.899 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1359| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.901 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.901 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.903 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.903 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.903 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.903 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.906 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.906 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.906 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.908 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.910 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.910 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.910 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.910 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.911 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.916 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.916 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.916 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.916 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.917 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.928 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.928 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.928 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.928 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.928 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1359| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.939 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.939 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1359| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.940 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.940 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.940 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.949 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.949 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.949 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.949 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.950 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1359| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.968 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.969 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.969 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.969 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.969 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.971 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.972 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.972 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.972 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.973 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.974 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.974 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.974 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.974 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.975 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.990 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.990 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.990 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.990 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:25.991 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.233 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.234 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.234 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.234 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.234 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.264 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.266 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.267 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.269 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.269 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.269 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.269 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.269 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.269 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.270 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.490 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.496 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.496 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/decompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:29.511 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.301 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/round_trip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.771 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.772 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.772 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:30.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:31.233 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:31.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:31.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/decompress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:31.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:31.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:31.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.326 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/round_trip_hc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.695 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/compress_hc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:32.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.065 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.067 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/compress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.421 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.424 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/round_trip_frame_uncompressed_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.805 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.810 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.810 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/round_trip_stream_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:33.812 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.196 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.201 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250121/round_trip_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.578 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.691 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.691 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.691 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.691 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.697 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.698 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.708 INFO html_report - create_all_function_table: Assembled a total of 259 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.708 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.733 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.734 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.734 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 83 -- : 83
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.734 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:34.734 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.158 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.360 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.360 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (68 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.402 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.402 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.480 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.480 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.482 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.483 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.483 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 200 -- : 200
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.483 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.577 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.577 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (182 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.621 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.696 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.696 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.698 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.698 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.699 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.699 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.762 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.762 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (116 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.803 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.803 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.874 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.876 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.877 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.878 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:35.878 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.196 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.246 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.246 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.327 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.329 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.329 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.331 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.331 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.331 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.465 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.518 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.519 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.596 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.598 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.600 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 293 -- : 293
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.600 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.740 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.741 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.791 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.866 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.867 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.869 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.871 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.871 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 385 -- : 385
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.871 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.872 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:36.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.050 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.050 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.126 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.222 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.223 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.223 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.226 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.228 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 410 -- : 410
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.229 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.229 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.689 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (350 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.758 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.758 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.855 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.856 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.856 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.856 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.859 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.859 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.859 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.859 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.917 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.918 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (92 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.961 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:37.961 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.027 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.033 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.033 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 387 -- : 387
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.033 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.034 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.214 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.215 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (331 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.287 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.287 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.379 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.380 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.382 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.382 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:38.382 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:41.969 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:41.970 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:41.970 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:41.970 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:45.601 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:45.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:45.652 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:45.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:45.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:48.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:48.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:48.850 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:48.851 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:48.851 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:52.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:52.598 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:52.654 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:52.655 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:52.655 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:55.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:55.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:55.851 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:55.852 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:55.852 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:59.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:59.499 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:59.556 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:59.556 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:03:59.557 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.318 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.319 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.376 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.376 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.376 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LZ4F_compressBlock', 'LZ4_compress_forceExtDict', 'state_loadDictHCRoundTrip', 'LZ4_XXH64', 'LZ4_XXH64_update', 'LZ4_decompress_fast_continue'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.389 INFO html_report - create_all_function_table: Assembled a total of 259 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.393 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.449 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.449 INFO engine_input - analysis_func: Generating input for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.450 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.452 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.452 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.453 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.455 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_reverseCountPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_countPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.456 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_reverseCountPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_countPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.458 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.459 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.461 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.462 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_withPrefix64k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.464 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.464 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.464 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.465 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.465 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.489 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.489 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.489 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.489 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.489 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.490 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.492 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.493 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.494 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.495 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.497 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.498 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.500 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.500 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250121/linux -- round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.511 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.517 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.522 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.528 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.533 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.538 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.544 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.549 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.555 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.560 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:03.565 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:06.370 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07.205 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07.205 INFO debug_info - create_friendly_debug_types: Have to create for 9133 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07.229 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07.243 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07.257 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:07.553 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_helpers.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4frame.c ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/lz4_helpers.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_data_producer.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4.c ------- 100
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4hc.c ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/xxhash.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_stream_fuzzer.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_hc_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_frame_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_frame_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_hc_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.260 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.261 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.262 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.263 INFO analysis - extract_tests_from_directories: /src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.264 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.264 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.265 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.265 INFO analysis - extract_tests_from_directories: /src/lz4/source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.266 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.266 INFO analysis - extract_tests_from_directories: /src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.266 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.267 INFO analysis - extract_tests_from_directories: /src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.267 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.267 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.268 INFO analysis - extract_tests_from_directories: /src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.537 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.627 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:08.627 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-03tHwEBYSk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-03tHwEBYSk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-03tHwEBYSk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-03tHwEBYSk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-03tHwEBYSk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-03tHwEBYSk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3qViFQnTO9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3qViFQnTO9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3qViFQnTO9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3qViFQnTO9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3qViFQnTO9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3qViFQnTO9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VMRnjEpFz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VMRnjEpFz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6VMRnjEpFz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D1hVj33nwN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D1hVj33nwN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D1hVj33nwN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D1hVj33nwN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D1hVj33nwN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D1hVj33nwN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEZ0Jw8GvJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DEZ0Jw8GvJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQB1afNXHc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQB1afNXHc.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQB1afNXHc.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQB1afNXHc.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQB1afNXHc.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XQB1afNXHc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y4NNqm2zOI.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y4NNqm2zOI.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y4NNqm2zOI.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mc8WVE81tB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mc8WVE81tB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mc8WVE81tB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mc8WVE81tB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mc8WVE81tB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mc8WVE81tB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pJsiSvsNRU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pJsiSvsNRU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pJsiSvsNRU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wtXu8jA8EK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wtXu8jA8EK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wtXu8jA8EK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 595,630,380 bytes received 3,190 bytes 238,253,428.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 596,960,361 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/252 files][ 0.0 B/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][ 0.0 B/569.3 MiB] 0% Done
/ [0/252 files][ 0.0 B/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][ 0.0 B/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][ 0.0 B/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][ 52.8 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][645.6 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][645.6 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/252 files][645.6 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-03tHwEBYSk.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][645.6 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-03tHwEBYSk.data [Content-Type=application/octet-stream]...
Step #8: / [0/252 files][905.2 KiB/569.3 MiB] 0% Done
/ [1/252 files][905.2 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3qViFQnTO9.data [Content-Type=application/octet-stream]...
Step #8: / [2/252 files][905.2 KiB/569.3 MiB] 0% Done
/ [2/252 files][905.2 KiB/569.3 MiB] 0% Done
/ [3/252 files][905.2 KiB/569.3 MiB] 0% Done
/ [4/252 files][905.2 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [4/252 files][905.2 KiB/569.3 MiB] 0% Done
/ [5/252 files][905.2 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/252 files][905.2 KiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [5/252 files][ 1.1 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [5/252 files][ 1.1 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [5/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/252 files][ 1.2 MiB/569.3 MiB] 0% Done
/ [6/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [6/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mc8WVE81tB.data [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 1.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 1.7 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 2.1 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 2.7 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/252 files][ 3.0 MiB/569.3 MiB] 0% Done
/ [7/252 files][ 3.7 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [7/252 files][ 4.2 MiB/569.3 MiB] 0% Done
/ [7/252 files][ 4.2 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [7/252 files][ 4.5 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/252 files][ 5.0 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/252 files][ 5.5 MiB/569.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/252 files][ 6.0 MiB/569.3 MiB] 1% Done
/ [8/252 files][ 6.6 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/252 files][ 6.6 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [8/252 files][ 6.8 MiB/569.3 MiB] 1% Done
/ [9/252 files][ 6.8 MiB/569.3 MiB] 1% Done
/ [10/252 files][ 6.8 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [10/252 files][ 7.1 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/252 files][ 7.3 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [10/252 files][ 7.8 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [10/252 files][ 8.1 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/252 files][ 8.4 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [10/252 files][ 9.2 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/252 files][ 9.7 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/252 files][ 10.5 MiB/569.3 MiB] 1% Done
/ [11/252 files][ 10.5 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/252 files][ 10.8 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [11/252 files][ 11.3 MiB/569.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [11/252 files][ 11.5 MiB/569.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [11/252 files][ 12.3 MiB/569.3 MiB] 2% Done
/ [12/252 files][ 13.1 MiB/569.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQB1afNXHc.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [12/252 files][ 13.9 MiB/569.3 MiB] 2% Done
/ [13/252 files][ 13.9 MiB/569.3 MiB] 2% Done
/ [14/252 files][ 14.7 MiB/569.3 MiB] 2% Done
/ [15/252 files][ 15.0 MiB/569.3 MiB] 2% Done
/ [16/252 files][ 15.0 MiB/569.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [16/252 files][ 15.5 MiB/569.3 MiB] 2% Done
/ [17/252 files][ 27.0 MiB/569.3 MiB] 4% Done
/ [18/252 files][ 29.8 MiB/569.3 MiB] 5% Done
/ [19/252 files][ 33.4 MiB/569.3 MiB] 5% Done
/ [20/252 files][ 33.7 MiB/569.3 MiB] 5% Done
/ [21/252 files][ 42.1 MiB/569.3 MiB] 7% Done
/ [22/252 files][ 50.1 MiB/569.3 MiB] 8% Done
/ [23/252 files][ 53.3 MiB/569.3 MiB] 9% Done
/ [24/252 files][ 53.3 MiB/569.3 MiB] 9% Done
/ [25/252 files][ 55.6 MiB/569.3 MiB] 9% Done
/ [26/252 files][ 59.7 MiB/569.3 MiB] 10% Done
-
- [27/252 files][ 68.5 MiB/569.3 MiB] 12% Done
- [28/252 files][ 73.8 MiB/569.3 MiB] 12% Done
- [29/252 files][ 73.8 MiB/569.3 MiB] 12% Done
- [30/252 files][ 74.8 MiB/569.3 MiB] 13% Done
- [31/252 files][ 82.6 MiB/569.3 MiB] 14% Done
- [32/252 files][ 84.0 MiB/569.3 MiB] 14% Done
- [33/252 files][ 84.3 MiB/569.3 MiB] 14% Done
- [34/252 files][ 87.2 MiB/569.3 MiB] 15% Done
- [35/252 files][111.3 MiB/569.3 MiB] 19% Done
- [36/252 files][115.9 MiB/569.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [37/252 files][121.0 MiB/569.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQB1afNXHc.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [38/252 files][123.6 MiB/569.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [38/252 files][125.4 MiB/569.3 MiB] 22% Done
- [38/252 files][125.9 MiB/569.3 MiB] 22% Done
- [39/252 files][126.1 MiB/569.3 MiB] 22% Done
- [40/252 files][126.6 MiB/569.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [40/252 files][127.4 MiB/569.3 MiB] 22% Done
- [41/252 files][128.4 MiB/569.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [41/252 files][131.8 MiB/569.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/252 files][135.2 MiB/569.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/252 files][139.0 MiB/569.3 MiB] 24% Done
- [41/252 files][139.0 MiB/569.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [41/252 files][142.6 MiB/569.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [41/252 files][145.4 MiB/569.3 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3qViFQnTO9.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wtXu8jA8EK.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/252 files][147.4 MiB/569.3 MiB] 25% Done
- [41/252 files][148.2 MiB/569.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D1hVj33nwN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/252 files][151.0 MiB/569.3 MiB] 26% Done
- [41/252 files][153.9 MiB/569.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [42/252 files][155.2 MiB/569.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [42/252 files][156.4 MiB/569.3 MiB] 27% Done
- [42/252 files][158.0 MiB/569.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [42/252 files][158.8 MiB/569.3 MiB] 27% Done
- [42/252 files][160.6 MiB/569.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D1hVj33nwN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/252 files][163.5 MiB/569.3 MiB] 28% Done
- [43/252 files][163.5 MiB/569.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [43/252 files][165.8 MiB/569.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [43/252 files][166.8 MiB/569.3 MiB] 29% Done
- [43/252 files][168.1 MiB/569.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [43/252 files][171.6 MiB/569.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3qViFQnTO9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pJsiSvsNRU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [43/252 files][173.7 MiB/569.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/252 files][176.5 MiB/569.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [43/252 files][176.8 MiB/569.3 MiB] 31% Done
- [44/252 files][177.3 MiB/569.3 MiB] 31% Done
- [44/252 files][178.6 MiB/569.3 MiB] 31% Done
- [44/252 files][178.6 MiB/569.3 MiB] 31% Done
- [44/252 files][178.6 MiB/569.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [44/252 files][180.9 MiB/569.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [44/252 files][181.7 MiB/569.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pJsiSvsNRU.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VMRnjEpFz.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [44/252 files][184.2 MiB/569.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XQB1afNXHc.data [Content-Type=application/octet-stream]...
Step #8: - [44/252 files][186.9 MiB/569.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D1hVj33nwN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [44/252 files][189.4 MiB/569.3 MiB] 33% Done
- [44/252 files][190.8 MiB/569.3 MiB] 33% Done
- [44/252 files][192.1 MiB/569.3 MiB] 33% Done
- [44/252 files][193.4 MiB/569.3 MiB] 33% Done
- [45/252 files][194.5 MiB/569.3 MiB] 34% Done
- [45/252 files][194.7 MiB/569.3 MiB] 34% Done
- [45/252 files][196.5 MiB/569.3 MiB] 34% Done
- [45/252 files][196.8 MiB/569.3 MiB] 34% Done
- [45/252 files][197.8 MiB/569.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wtXu8jA8EK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/252 files][198.3 MiB/569.3 MiB] 34% Done
- [45/252 files][198.8 MiB/569.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6VMRnjEpFz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [45/252 files][200.9 MiB/569.3 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-03tHwEBYSk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mc8WVE81tB.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y4NNqm2zOI.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DEZ0Jw8GvJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [45/252 files][212.2 MiB/569.3 MiB] 37% Done
- [45/252 files][213.0 MiB/569.3 MiB] 37% Done
- [45/252 files][215.1 MiB/569.3 MiB] 37% Done
- [45/252 files][215.1 MiB/569.3 MiB] 37% Done
- [45/252 files][215.1 MiB/569.3 MiB] 37% Done
- [46/252 files][215.1 MiB/569.3 MiB] 37% Done
- [46/252 files][215.4 MiB/569.3 MiB] 37% Done
- [46/252 files][215.4 MiB/569.3 MiB] 37% Done
- [46/252 files][215.4 MiB/569.3 MiB] 37% Done
- [46/252 files][215.9 MiB/569.3 MiB] 37% Done
- [46/252 files][215.9 MiB/569.3 MiB] 37% Done
- [46/252 files][217.6 MiB/569.3 MiB] 38% Done
- [47/252 files][219.4 MiB/569.3 MiB] 38% Done
- [48/252 files][220.4 MiB/569.3 MiB] 38% Done
- [48/252 files][221.2 MiB/569.3 MiB] 38% Done
- [49/252 files][225.6 MiB/569.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mc8WVE81tB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [50/252 files][225.9 MiB/569.3 MiB] 39% Done
- [51/252 files][225.9 MiB/569.3 MiB] 39% Done
- [51/252 files][226.1 MiB/569.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [52/252 files][227.4 MiB/569.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [53/252 files][229.0 MiB/569.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/checkFrame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/decompress-partial.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/abiTest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: - [53/252 files][242.3 MiB/569.3 MiB] 42% Done
- [53/252 files][243.0 MiB/569.3 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/datagencli.c [Content-Type=text/x-csrc]...
Step #8: - [53/252 files][244.1 MiB/569.3 MiB] 42% Done
- [53/252 files][244.3 MiB/569.3 MiB] 42% Done
- [53/252 files][244.8 MiB/569.3 MiB] 43% Done
- [53/252 files][244.8 MiB/569.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: - [54/252 files][246.4 MiB/569.3 MiB] 43% Done
- [54/252 files][246.4 MiB/569.3 MiB] 43% Done
- [54/252 files][246.4 MiB/569.3 MiB] 43% Done
- [54/252 files][247.5 MiB/569.3 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [55/252 files][249.3 MiB/569.3 MiB] 43% Done
- [55/252 files][250.3 MiB/569.3 MiB] 43% Done
- [55/252 files][250.6 MiB/569.3 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [56/252 files][252.4 MiB/569.3 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/source-code/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: - [56/252 files][254.2 MiB/569.3 MiB] 44% Done
- [57/252 files][254.2 MiB/569.3 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: - [57/252 files][254.7 MiB/569.3 MiB] 44% Done
- [58/252 files][254.7 MiB/569.3 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]...
Step #8: - [58/252 files][258.6 MiB/569.3 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [58/252 files][261.6 MiB/569.3 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [59/252 files][262.2 MiB/569.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [59/252 files][262.8 MiB/569.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [60/252 files][263.8 MiB/569.3 MiB] 46% Done
- [60/252 files][264.0 MiB/569.3 MiB] 46% Done
- [61/252 files][264.0 MiB/569.3 MiB] 46% Done
- [61/252 files][265.6 MiB/569.3 MiB] 46% Done
- [61/252 files][265.8 MiB/569.3 MiB] 46% Done
- [62/252 files][266.1 MiB/569.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]...
Step #8: - [62/252 files][266.9 MiB/569.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [63/252 files][267.4 MiB/569.3 MiB] 46% Done
- [63/252 files][267.9 MiB/569.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [63/252 files][270.5 MiB/569.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]...
Step #8: - [63/252 files][270.7 MiB/569.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]...
Step #8: - [63/252 files][272.0 MiB/569.3 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]...
Step #8: - [63/252 files][273.6 MiB/569.3 MiB] 48% Done
- [63/252 files][274.3 MiB/569.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]...
Step #8: - [64/252 files][275.1 MiB/569.3 MiB] 48% Done
- [64/252 files][275.4 MiB/569.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]...
Step #8: - [64/252 files][276.1 MiB/569.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [64/252 files][278.5 MiB/569.3 MiB] 48% Done
- [64/252 files][278.5 MiB/569.3 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/252 files][280.8 MiB/569.3 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [64/252 files][281.8 MiB/569.3 MiB] 49% Done
- [64/252 files][281.8 MiB/569.3 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/decompress-partial-usingDict.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [64/252 files][283.9 MiB/569.3 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/freestanding.c [Content-Type=text/x-csrc]...
Step #8: - [64/252 files][284.9 MiB/569.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/roundTripTest.c [Content-Type=text/x-csrc]...
Step #8: - [64/252 files][285.5 MiB/569.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/checkTag.c [Content-Type=text/x-csrc]...
Step #8: - [65/252 files][287.1 MiB/569.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [65/252 files][287.3 MiB/569.3 MiB] 50% Done
- [65/252 files][288.4 MiB/569.3 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [65/252 files][290.0 MiB/569.3 MiB] 50% Done
- [65/252 files][290.5 MiB/569.3 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/fullbench.c [Content-Type=text/x-csrc]...
Step #8: - [65/252 files][291.0 MiB/569.3 MiB] 51% Done
- [65/252 files][291.0 MiB/569.3 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/datagen.c [Content-Type=text/x-csrc]...
Step #8: - [65/252 files][292.4 MiB/569.3 MiB] 51% Done
- [66/252 files][292.7 MiB/569.3 MiB] 51% Done
- [67/252 files][292.9 MiB/569.3 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/tests/loremOut.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/bench_functions.c [Content-Type=text/x-csrc]...
Step #8: - [67/252 files][293.9 MiB/569.3 MiB] 51% Done
- [67/252 files][294.1 MiB/569.3 MiB] 51% Done
- [67/252 files][295.2 MiB/569.3 MiB] 51% Done
- [67/252 files][295.5 MiB/569.3 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/streamingHC_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: - [68/252 files][296.0 MiB/569.3 MiB] 51% Done
- [69/252 files][296.3 MiB/569.3 MiB] 52% Done
- [70/252 files][296.3 MiB/569.3 MiB] 52% Done
- [70/252 files][296.5 MiB/569.3 MiB] 52% Done
\
\ [70/252 files][297.0 MiB/569.3 MiB] 52% Done
\ [70/252 files][298.6 MiB/569.3 MiB] 52% Done
\ [70/252 files][298.8 MiB/569.3 MiB] 52% Done
\ [70/252 files][299.6 MiB/569.3 MiB] 52% Done
\ [70/252 files][299.6 MiB/569.3 MiB] 52% Done
\ [70/252 files][300.1 MiB/569.3 MiB] 52% Done
\ [70/252 files][300.1 MiB/569.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/frameCompress.c [Content-Type=text/x-csrc]...
Step #8: \ [70/252 files][301.4 MiB/569.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/print_version.c [Content-Type=text/x-csrc]...
Step #8: \ [70/252 files][301.7 MiB/569.3 MiB] 52% Done
\ [70/252 files][301.7 MiB/569.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/blockStreaming_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: \ [70/252 files][302.5 MiB/569.3 MiB] 53% Done
\ [70/252 files][303.0 MiB/569.3 MiB] 53% Done
\ [70/252 files][303.0 MiB/569.3 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/simple_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [70/252 files][304.0 MiB/569.3 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/dictionaryRandomAccess.c [Content-Type=text/x-csrc]...
Step #8: \ [71/252 files][304.0 MiB/569.3 MiB] 53% Done
\ [71/252 files][305.0 MiB/569.3 MiB] 53% Done
\ [71/252 files][305.8 MiB/569.3 MiB] 53% Done
\ [71/252 files][305.8 MiB/569.3 MiB] 53% Done
\ [72/252 files][307.4 MiB/569.3 MiB] 53% Done
\ [72/252 files][307.4 MiB/569.3 MiB] 53% Done
\ [73/252 files][307.4 MiB/569.3 MiB] 53% Done
\ [74/252 files][307.6 MiB/569.3 MiB] 54% Done
\ [75/252 files][307.6 MiB/569.3 MiB] 54% Done
\ [76/252 files][310.7 MiB/569.3 MiB] 54% Done
\ [77/252 files][311.0 MiB/569.3 MiB] 54% Done
\ [78/252 files][311.6 MiB/569.3 MiB] 54% Done
\ [79/252 files][311.6 MiB/569.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/blockStreaming_lineByLine.c [Content-Type=text/x-csrc]...
Step #8: \ [80/252 files][311.9 MiB/569.3 MiB] 54% Done
\ [80/252 files][312.9 MiB/569.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/blockStreaming_doubleBuffer.c [Content-Type=text/x-csrc]...
Step #8: \ [81/252 files][313.3 MiB/569.3 MiB] 55% Done
\ [82/252 files][313.3 MiB/569.3 MiB] 55% Done
\ [83/252 files][313.3 MiB/569.3 MiB] 55% Done
\ [83/252 files][313.3 MiB/569.3 MiB] 55% Done
\ [83/252 files][314.1 MiB/569.3 MiB] 55% Done
\ [84/252 files][314.4 MiB/569.3 MiB] 55% Done
\ [85/252 files][314.9 MiB/569.3 MiB] 55% Done
\ [86/252 files][315.2 MiB/569.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/src/lz4/examples/fileCompress.c [Content-Type=text/x-csrc]...
Step #8: \ [87/252 files][315.2 MiB/569.3 MiB] 55% Done
\ [87/252 files][315.2 MiB/569.3 MiB] 55% Done
\ [88/252 files][315.5 MiB/569.3 MiB] 55% Done
\ [88/252 files][315.5 MiB/569.3 MiB] 55% Done
\ [89/252 files][315.5 MiB/569.3 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [89/252 files][319.4 MiB/569.3 MiB] 56% Done
\ [89/252 files][320.2 MiB/569.3 MiB] 56% Done
\ [90/252 files][320.2 MiB/569.3 MiB] 56% Done
\ [91/252 files][320.2 MiB/569.3 MiB] 56% Done
\ [92/252 files][320.4 MiB/569.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [92/252 files][321.8 MiB/569.3 MiB] 56% Done
\ [93/252 files][322.0 MiB/569.3 MiB] 56% Done
\ [93/252 files][322.8 MiB/569.3 MiB] 56% Done
\ [94/252 files][322.8 MiB/569.3 MiB] 56% Done
\ [95/252 files][323.1 MiB/569.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/decompress-partial-usingDict.c [Content-Type=text/x-csrc]...
Step #8: \ [96/252 files][323.4 MiB/569.3 MiB] 56% Done
\ [97/252 files][323.4 MiB/569.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/freestanding.c [Content-Type=text/x-csrc]...
Step #8: \ [98/252 files][323.6 MiB/569.3 MiB] 56% Done
\ [98/252 files][324.4 MiB/569.3 MiB] 56% Done
\ [99/252 files][324.4 MiB/569.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/roundTripTest.c [Content-Type=text/x-csrc]...
Step #8: \ [100/252 files][324.6 MiB/569.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/checkTag.c [Content-Type=text/x-csrc]...
Step #8: \ [101/252 files][325.2 MiB/569.3 MiB] 57% Done
\ [102/252 files][325.7 MiB/569.3 MiB] 57% Done
\ [103/252 files][325.9 MiB/569.3 MiB] 57% Done
\ [104/252 files][325.9 MiB/569.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/decompress-partial.c [Content-Type=text/x-csrc]...
Step #8: \ [104/252 files][326.4 MiB/569.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagen.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/checkFrame.c [Content-Type=text/x-csrc]...
Step #8: \ [105/252 files][327.0 MiB/569.3 MiB] 57% Done
\ [106/252 files][327.0 MiB/569.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagencli.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/abiTest.c [Content-Type=text/x-csrc]...
Step #8: \ [106/252 files][327.8 MiB/569.3 MiB] 57% Done
\ [106/252 files][328.1 MiB/569.3 MiB] 57% Done
\ [106/252 files][328.6 MiB/569.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: \ [107/252 files][328.6 MiB/569.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [108/252 files][328.6 MiB/569.3 MiB] 57% Done
\ [109/252 files][328.6 MiB/569.3 MiB] 57% Done
\ [110/252 files][328.6 MiB/569.3 MiB] 57% Done
\ [111/252 files][329.2 MiB/569.3 MiB] 57% Done
\ [111/252 files][329.2 MiB/569.3 MiB] 57% Done
\ [112/252 files][329.4 MiB/569.3 MiB] 57% Done
\ [112/252 files][330.2 MiB/569.3 MiB] 57% Done
\ [113/252 files][330.4 MiB/569.3 MiB] 58% Done
\ [114/252 files][330.4 MiB/569.3 MiB] 58% Done
\ [115/252 files][330.4 MiB/569.3 MiB] 58% Done
\ [116/252 files][330.4 MiB/569.3 MiB] 58% Done
\ [116/252 files][331.6 MiB/569.3 MiB] 58% Done
\ [116/252 files][331.8 MiB/569.3 MiB] 58% Done
\ [117/252 files][331.8 MiB/569.3 MiB] 58% Done
\ [118/252 files][331.8 MiB/569.3 MiB] 58% Done
\ [119/252 files][332.1 MiB/569.3 MiB] 58% Done
\ [120/252 files][332.1 MiB/569.3 MiB] 58% Done
\ [120/252 files][332.3 MiB/569.3 MiB] 58% Done
\ [120/252 files][333.1 MiB/569.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/fullbench.c [Content-Type=text/x-csrc]...
Step #8: \ [120/252 files][333.6 MiB/569.3 MiB] 58% Done
\ [120/252 files][333.8 MiB/569.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/loremOut.c [Content-Type=text/x-csrc]...
Step #8: \ [120/252 files][334.5 MiB/569.3 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/loremOut.h [Content-Type=text/x-chdr]...
Step #8: \ [121/252 files][335.7 MiB/569.3 MiB] 58% Done
\ [122/252 files][335.9 MiB/569.3 MiB] 59% Done
\ [123/252 files][335.9 MiB/569.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/bench.c [Content-Type=text/x-csrc]...
Step #8: \ [124/252 files][336.8 MiB/569.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/bench.h [Content-Type=text/x-chdr]...
Step #8: \ [125/252 files][337.1 MiB/569.3 MiB] 59% Done
\ [126/252 files][337.1 MiB/569.3 MiB] 59% Done
\ [127/252 files][337.4 MiB/569.3 MiB] 59% Done
\ [128/252 files][337.4 MiB/569.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lorem.h [Content-Type=text/x-chdr]...
Step #8: \ [129/252 files][338.0 MiB/569.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4cli.c [Content-Type=text/x-csrc]...
Step #8: \ [129/252 files][339.1 MiB/569.3 MiB] 59% Done
\ [129/252 files][340.0 MiB/569.3 MiB] 59% Done
\ [130/252 files][340.0 MiB/569.3 MiB] 59% Done
\ [130/252 files][340.2 MiB/569.3 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4conf.h [Content-Type=text/x-chdr]...
Step #8: \ [131/252 files][341.5 MiB/569.3 MiB] 59% Done
\ [132/252 files][341.8 MiB/569.3 MiB] 60% Done
\ [132/252 files][341.8 MiB/569.3 MiB] 60% Done
\ [132/252 files][342.3 MiB/569.3 MiB] 60% Done
\ [133/252 files][342.3 MiB/569.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/util.h [Content-Type=text/x-chdr]...
Step #8: \ [134/252 files][342.3 MiB/569.3 MiB] 60% Done
\ [134/252 files][342.6 MiB/569.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/timefn.c [Content-Type=text/x-csrc]...
Step #8: \ [135/252 files][344.1 MiB/569.3 MiB] 60% Done
\ [135/252 files][344.4 MiB/569.3 MiB] 60% Done
\ [136/252 files][344.6 MiB/569.3 MiB] 60% Done
\ [137/252 files][344.9 MiB/569.3 MiB] 60% Done
\ [138/252 files][344.9 MiB/569.3 MiB] 60% Done
\ [139/252 files][346.0 MiB/569.3 MiB] 60% Done
\ [140/252 files][346.4 MiB/569.3 MiB] 60% Done
\ [141/252 files][346.6 MiB/569.3 MiB] 60% Done
\ [141/252 files][346.6 MiB/569.3 MiB] 60% Done
\ [142/252 files][348.2 MiB/569.3 MiB] 61% Done
\ [142/252 files][348.7 MiB/569.3 MiB] 61% Done
\ [143/252 files][349.2 MiB/569.3 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4io.c [Content-Type=text/x-csrc]...
Step #8: \ [144/252 files][349.7 MiB/569.3 MiB] 61% Done
\ [144/252 files][350.5 MiB/569.3 MiB] 61% Done
\ [145/252 files][351.6 MiB/569.3 MiB] 61% Done
\ [145/252 files][351.8 MiB/569.3 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/threadpool.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4io.h [Content-Type=text/x-chdr]...
Step #8: \ [146/252 files][352.6 MiB/569.3 MiB] 61% Done
\ [147/252 files][352.6 MiB/569.3 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/platform.h [Content-Type=text/x-chdr]...
Step #8: \ [148/252 files][352.6 MiB/569.3 MiB] 61% Done
\ [149/252 files][352.9 MiB/569.3 MiB] 61% Done
\ [150/252 files][352.9 MiB/569.3 MiB] 61% Done
\ [151/252 files][353.1 MiB/569.3 MiB] 62% Done
\ [152/252 files][353.1 MiB/569.3 MiB] 62% Done
\ [153/252 files][353.1 MiB/569.3 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/threadpool.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/timefn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lorem.c [Content-Type=text/x-csrc]...
Step #8: \ [154/252 files][355.8 MiB/569.3 MiB] 62% Done
\ [155/252 files][356.1 MiB/569.3 MiB] 62% Done
\ [155/252 files][356.3 MiB/569.3 MiB] 62% Done
\ [156/252 files][357.1 MiB/569.3 MiB] 62% Done
\ [157/252 files][358.9 MiB/569.3 MiB] 63% Done
\ [157/252 files][358.9 MiB/569.3 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [157/252 files][360.5 MiB/569.3 MiB] 63% Done
\ [157/252 files][361.0 MiB/569.3 MiB] 63% Done
\ [158/252 files][361.0 MiB/569.3 MiB] 63% Done
\ [158/252 files][361.3 MiB/569.3 MiB] 63% Done
\ [159/252 files][362.8 MiB/569.3 MiB] 63% Done
\ [159/252 files][362.8 MiB/569.3 MiB] 63% Done
\ [160/252 files][363.1 MiB/569.3 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]...
Step #8: \ [160/252 files][364.1 MiB/569.3 MiB] 63% Done
\ [160/252 files][364.9 MiB/569.3 MiB] 64% Done
\ [161/252 files][367.9 MiB/569.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]...
Step #8: \ [162/252 files][368.1 MiB/569.3 MiB] 64% Done
\ [163/252 files][368.1 MiB/569.3 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [164/252 files][371.2 MiB/569.3 MiB] 65% Done
\ [165/252 files][371.8 MiB/569.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: \ [165/252 files][372.8 MiB/569.3 MiB] 65% Done
\ [166/252 files][372.8 MiB/569.3 MiB] 65% Done
\ [167/252 files][373.0 MiB/569.3 MiB] 65% Done
\ [168/252 files][373.3 MiB/569.3 MiB] 65% Done
\ [169/252 files][373.3 MiB/569.3 MiB] 65% Done
\ [170/252 files][374.3 MiB/569.3 MiB] 65% Done
\ [171/252 files][374.3 MiB/569.3 MiB] 65% Done
\ [172/252 files][374.7 MiB/569.3 MiB] 65% Done
\ [173/252 files][374.7 MiB/569.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [173/252 files][375.7 MiB/569.3 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [174/252 files][375.7 MiB/569.3 MiB] 65% Done
\ [175/252 files][376.8 MiB/569.3 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/standaloneengine.c [Content-Type=text/x-csrc]...
Step #8: \ [176/252 files][377.0 MiB/569.3 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [177/252 files][378.3 MiB/569.3 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [178/252 files][379.4 MiB/569.3 MiB] 66% Done
\ [179/252 files][380.1 MiB/569.3 MiB] 66% Done
\ [180/252 files][380.1 MiB/569.3 MiB] 66% Done
\ [181/252 files][380.6 MiB/569.3 MiB] 66% Done
\ [182/252 files][380.6 MiB/569.3 MiB] 66% Done
|
| [182/252 files][382.7 MiB/569.3 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [182/252 files][385.7 MiB/569.3 MiB] 67% Done
| [183/252 files][386.5 MiB/569.3 MiB] 67% Done
| [183/252 files][387.0 MiB/569.3 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [184/252 files][388.8 MiB/569.3 MiB] 68% Done
| [185/252 files][390.9 MiB/569.3 MiB] 68% Done
| [185/252 files][391.6 MiB/569.3 MiB] 68% Done
| [185/252 files][392.4 MiB/569.3 MiB] 68% Done
| [186/252 files][392.7 MiB/569.3 MiB] 68% Done
| [186/252 files][393.7 MiB/569.3 MiB] 69% Done
| [186/252 files][393.7 MiB/569.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]...
Step #8: | [187/252 files][394.5 MiB/569.3 MiB] 69% Done
| [188/252 files][394.5 MiB/569.3 MiB] 69% Done
| [189/252 files][395.0 MiB/569.3 MiB] 69% Done
| [189/252 files][395.0 MiB/569.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]...
Step #8: | [190/252 files][397.6 MiB/569.3 MiB] 69% Done
| [191/252 files][397.8 MiB/569.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/lz4_helpers.h [Content-Type=text/x-chdr]...
Step #8: | [191/252 files][400.7 MiB/569.3 MiB] 70% Done
| [192/252 files][402.4 MiB/569.3 MiB] 70% Done
| [193/252 files][402.4 MiB/569.3 MiB] 70% Done
| [194/252 files][404.8 MiB/569.3 MiB] 71% Done
| [194/252 files][404.8 MiB/569.3 MiB] 71% Done
| [195/252 files][406.6 MiB/569.3 MiB] 71% Done
| [196/252 files][407.1 MiB/569.3 MiB] 71% Done
| [197/252 files][407.4 MiB/569.3 MiB] 71% Done
| [198/252 files][407.6 MiB/569.3 MiB] 71% Done
| [199/252 files][410.7 MiB/569.3 MiB] 72% Done
| [200/252 files][410.7 MiB/569.3 MiB] 72% Done
| [200/252 files][410.7 MiB/569.3 MiB] 72% Done
| [200/252 files][412.2 MiB/569.3 MiB] 72% Done
| [200/252 files][413.0 MiB/569.3 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]...
Step #8: | [200/252 files][415.9 MiB/569.3 MiB] 73% Done
| [200/252 files][416.4 MiB/569.3 MiB] 73% Done
| [201/252 files][422.8 MiB/569.3 MiB] 74% Done
| [202/252 files][424.3 MiB/569.3 MiB] 74% Done
| [203/252 files][424.4 MiB/569.3 MiB] 74% Done
| [204/252 files][425.4 MiB/569.3 MiB] 74% Done
| [205/252 files][425.4 MiB/569.3 MiB] 74% Done
| [206/252 files][425.7 MiB/569.3 MiB] 74% Done
| [207/252 files][425.9 MiB/569.3 MiB] 74% Done
| [208/252 files][427.0 MiB/569.3 MiB] 74% Done
| [209/252 files][427.0 MiB/569.3 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]...
Step #8: | [210/252 files][428.0 MiB/569.3 MiB] 75% Done
| [211/252 files][428.5 MiB/569.3 MiB] 75% Done
| [212/252 files][430.3 MiB/569.3 MiB] 75% Done
| [213/252 files][430.3 MiB/569.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]...
Step #8: | [214/252 files][431.1 MiB/569.3 MiB] 75% Done
| [215/252 files][431.6 MiB/569.3 MiB] 75% Done
| [215/252 files][434.2 MiB/569.3 MiB] 76% Done
| [216/252 files][434.5 MiB/569.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4file.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame_static.h [Content-Type=text/x-chdr]...
Step #8: | [217/252 files][444.5 MiB/569.3 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]...
Step #8: | [218/252 files][453.0 MiB/569.3 MiB] 79% Done
| [219/252 files][454.6 MiB/569.3 MiB] 79% Done
| [219/252 files][455.1 MiB/569.3 MiB] 79% Done
| [220/252 files][455.9 MiB/569.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4file.h [Content-Type=text/x-chdr]...
Step #8: | [221/252 files][456.1 MiB/569.3 MiB] 80% Done
| [222/252 files][457.2 MiB/569.3 MiB] 80% Done
| [223/252 files][457.2 MiB/569.3 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]...
Step #8: | [223/252 files][460.3 MiB/569.3 MiB] 80% Done
| [224/252 files][464.1 MiB/569.3 MiB] 81% Done
| [225/252 files][464.9 MiB/569.3 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/bench_functions.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][466.7 MiB/569.3 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]...
Step #8: | [226/252 files][468.2 MiB/569.3 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/streamingHC_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][470.4 MiB/569.3 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][474.8 MiB/569.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/frameCompress.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][476.6 MiB/569.3 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/print_version.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][478.9 MiB/569.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/simple_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][481.2 MiB/569.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/dictionaryRandomAccess.c [Content-Type=text/x-csrc]...
Step #8: | [226/252 files][482.0 MiB/569.3 MiB] 84% Done
| [227/252 files][484.6 MiB/569.3 MiB] 85% Done
| [227/252 files][485.8 MiB/569.3 MiB] 85% Done
| [227/252 files][486.1 MiB/569.3 MiB] 85% Done
| [227/252 files][488.4 MiB/569.3 MiB] 85% Done
| [227/252 files][489.5 MiB/569.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [227/252 files][491.4 MiB/569.3 MiB] 86% Done
| [227/252 files][491.9 MiB/569.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp [Content-Type=text/x-c++src]...
Step #8: | [227/252 files][493.0 MiB/569.3 MiB] 86% Done
| [227/252 files][493.2 MiB/569.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_lineByLine.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/fileCompress.c [Content-Type=text/x-csrc]...
Step #8: | [228/252 files][496.5 MiB/569.3 MiB] 87% Done
| [228/252 files][497.0 MiB/569.3 MiB] 87% Done
| [228/252 files][498.3 MiB/569.3 MiB] 87% Done
| [228/252 files][499.1 MiB/569.3 MiB] 87% Done
| [229/252 files][499.1 MiB/569.3 MiB] 87% Done
| [229/252 files][499.9 MiB/569.3 MiB] 87% Done
| [230/252 files][502.9 MiB/569.3 MiB] 88% Done
| [231/252 files][508.6 MiB/569.3 MiB] 89% Done
| [232/252 files][509.6 MiB/569.3 MiB] 89% Done
| [233/252 files][509.6 MiB/569.3 MiB] 89% Done
| [234/252 files][510.9 MiB/569.3 MiB] 89% Done
| [235/252 files][512.2 MiB/569.3 MiB] 89% Done
| [236/252 files][512.2 MiB/569.3 MiB] 89% Done
| [237/252 files][512.4 MiB/569.3 MiB] 90% Done
| [238/252 files][512.4 MiB/569.3 MiB] 90% Done
| [239/252 files][513.0 MiB/569.3 MiB] 90% Done
| [240/252 files][514.5 MiB/569.3 MiB] 90% Done
| [241/252 files][515.6 MiB/569.3 MiB] 90% Done
| [242/252 files][515.6 MiB/569.3 MiB] 90% Done
| [243/252 files][515.6 MiB/569.3 MiB] 90% Done
| [244/252 files][515.8 MiB/569.3 MiB] 90% Done
| [245/252 files][518.4 MiB/569.3 MiB] 91% Done
| [246/252 files][518.4 MiB/569.3 MiB] 91% Done
| [247/252 files][523.8 MiB/569.3 MiB] 92% Done
| [248/252 files][523.8 MiB/569.3 MiB] 92% Done
| [249/252 files][525.6 MiB/569.3 MiB] 92% Done
/
/ [250/252 files][553.8 MiB/569.3 MiB] 97% Done
/ [251/252 files][558.2 MiB/569.3 MiB] 98% Done
/ [252/252 files][569.3 MiB/569.3 MiB] 100% Done
Step #8: Operation completed over 252 objects/569.3 MiB.
Finished Step #8
PUSH
DONE