starting build "995d4135-a9c8-45ab-90f1-28ff72603b79" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8726513ee210: Pulling fs layer Step #0: 7054a7cd5879: Pulling fs layer Step #0: f739589ce639: Pulling fs layer Step #0: b2322709fa19: Pulling fs layer Step #0: ec3daab22494: Pulling fs layer Step #0: 25b017c9085d: Pulling fs layer Step #0: 6d8064d22942: Pulling fs layer Step #0: 2c5826f03939: Pulling fs layer Step #0: 5342ef9d65f0: Pulling fs layer Step #0: f739589ce639: Waiting Step #0: bf550828fd45: Pulling fs layer Step #0: 6653c9292bbf: Pulling fs layer Step #0: b1b96c73e874: Pulling fs layer Step #0: b2322709fa19: Waiting Step #0: 30e213053f23: Pulling fs layer Step #0: 0c00a16d8aaa: Pulling fs layer Step #0: ec3daab22494: Waiting Step #0: 0468880b53a6: Pulling fs layer Step #0: 25b017c9085d: Waiting Step #0: bf550828fd45: Waiting Step #0: fe12524a520c: Pulling fs layer Step #0: 222eb0282449: Pulling fs layer Step #0: 242151016182: Pulling fs layer Step #0: 6653c9292bbf: Waiting Step #0: 6e1ab450e78e: Pulling fs layer Step #0: b1b96c73e874: Waiting Step #0: 30e213053f23: Waiting Step #0: 0468880b53a6: Waiting Step #0: 222eb0282449: Waiting Step #0: 6d8064d22942: Waiting Step #0: fe12524a520c: Waiting Step #0: 0c00a16d8aaa: Waiting Step #0: 6e1ab450e78e: Waiting Step #0: 2c5826f03939: Waiting Step #0: 5342ef9d65f0: Waiting Step #0: 7054a7cd5879: Verifying Checksum Step #0: 7054a7cd5879: Download complete Step #0: f739589ce639: Verifying Checksum Step #0: f739589ce639: Download complete Step #0: b2322709fa19: Verifying Checksum Step #0: b2322709fa19: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ec3daab22494: Verifying Checksum Step #0: ec3daab22494: Download complete Step #0: 6d8064d22942: Verifying Checksum Step #0: 6d8064d22942: Download complete Step #0: 2c5826f03939: Download complete Step #0: 5342ef9d65f0: Verifying Checksum Step #0: 5342ef9d65f0: Download complete Step #0: 8726513ee210: Verifying Checksum Step #0: 8726513ee210: Download complete Step #0: bf550828fd45: Verifying Checksum Step #0: bf550828fd45: Download complete Step #0: 6653c9292bbf: Verifying Checksum Step #0: 6653c9292bbf: Download complete Step #0: 30e213053f23: Verifying Checksum Step #0: 30e213053f23: Download complete Step #0: 25b017c9085d: Verifying Checksum Step #0: 25b017c9085d: Download complete Step #0: 0c00a16d8aaa: Verifying Checksum Step #0: 0c00a16d8aaa: Download complete Step #0: b549f31133a9: Pull complete Step #0: b1b96c73e874: Verifying Checksum Step #0: b1b96c73e874: Download complete Step #0: 0468880b53a6: Verifying Checksum Step #0: 0468880b53a6: Download complete Step #0: 242151016182: Verifying Checksum Step #0: 242151016182: Download complete Step #0: 6e1ab450e78e: Verifying Checksum Step #0: 6e1ab450e78e: Download complete Step #0: 222eb0282449: Verifying Checksum Step #0: 222eb0282449: Download complete Step #0: fe12524a520c: Verifying Checksum Step #0: fe12524a520c: Download complete Step #0: 8726513ee210: Pull complete Step #0: 7054a7cd5879: Pull complete Step #0: f739589ce639: Pull complete Step #0: b2322709fa19: Pull complete Step #0: ec3daab22494: Pull complete Step #0: 25b017c9085d: Pull complete Step #0: 6d8064d22942: Pull complete Step #0: 2c5826f03939: Pull complete Step #0: 5342ef9d65f0: Pull complete Step #0: bf550828fd45: Pull complete Step #0: 6653c9292bbf: Pull complete Step #0: b1b96c73e874: Pull complete Step #0: 30e213053f23: Pull complete Step #0: 0c00a16d8aaa: Pull complete Step #0: 0468880b53a6: Pull complete Step #0: fe12524a520c: Pull complete Step #0: 222eb0282449: Pull complete Step #0: 242151016182: Pull complete Step #0: 6e1ab450e78e: Pull complete Step #0: Digest: sha256:d621363d499310ec5bc7b44d62ff87d43cb095b1d56c74cf68d189ea6487d961 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/compress_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/compress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/compress_hc_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/decompress_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/decompress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/round_trip_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/round_trip_frame_uncompressed_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/round_trip_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/round_trip_hc_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20240726/round_trip_stream_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.5 MiB] 0% Done / [1/10 files][773.6 KiB/ 2.5 MiB] 29% Done / [2/10 files][773.6 KiB/ 2.5 MiB] 29% Done / [3/10 files][773.6 KiB/ 2.5 MiB] 29% Done / [4/10 files][938.6 KiB/ 2.5 MiB] 36% Done / [5/10 files][ 1.1 MiB/ 2.5 MiB] 44% Done / [6/10 files][ 1.1 MiB/ 2.5 MiB] 44% Done / [7/10 files][ 1.6 MiB/ 2.5 MiB] 61% Done / [8/10 files][ 1.8 MiB/ 2.5 MiB] 69% Done / [9/10 files][ 2.4 MiB/ 2.5 MiB] 92% Done / [10/10 files][ 2.5 MiB/ 2.5 MiB] 100% Done Step #1: Operation completed over 10 objects/2.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2636 Step #2: -rw-r--r-- 1 root root 435286 Jul 26 10:14 compress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 135216 Jul 26 10:14 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 221695 Jul 26 10:14 compress_hc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 71107 Jul 26 10:14 decompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 168969 Jul 26 10:14 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 159128 Jul 26 10:14 round_trip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 442894 Jul 26 10:14 round_trip_frame_uncompressed_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 217130 Jul 26 10:14 round_trip_hc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 357459 Jul 26 10:14 round_trip_stream_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 459013 Jul 26 10:14 round_trip_frame_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8726513ee210: Already exists Step #4: 7054a7cd5879: Already exists Step #4: fa4207b84c31: Pulling fs layer Step #4: c9e16898e54d: Pulling fs layer Step #4: a397e481ff57: Pulling fs layer Step #4: 7f90ecb8e4d6: Pulling fs layer Step #4: ce26b4380d46: Pulling fs layer Step #4: 5dc6edc3cf5f: Pulling fs layer Step #4: 5173cde1bd66: Pulling fs layer Step #4: 1e34e18e386e: Pulling fs layer Step #4: da35800ee821: Pulling fs layer Step #4: 8c2556f55b93: Pulling fs layer Step #4: bf4f02a303d8: Pulling fs layer Step #4: bfc41af53bee: Pulling fs layer Step #4: ee19cad5d6c8: Pulling fs layer Step #4: 43fb6ebaf28e: Pulling fs layer Step #4: e2bf934a1fde: Pulling fs layer Step #4: 67ae2060248d: Pulling fs layer Step #4: eccb1330175b: Pulling fs layer Step #4: 1e34e18e386e: Waiting Step #4: 20f0bfcb2bcb: Pulling fs layer Step #4: 7f90ecb8e4d6: Waiting Step #4: 0f18c7482fde: Pulling fs layer Step #4: da35800ee821: Waiting Step #4: f931609958c7: Pulling fs layer Step #4: 5173cde1bd66: Waiting Step #4: 8c2556f55b93: Waiting Step #4: 7384719a7753: Pulling fs layer Step #4: b840ccdb7eeb: Pulling fs layer Step #4: 20f0bfcb2bcb: Waiting Step #4: e2bf934a1fde: Waiting Step #4: ce26b4380d46: Waiting Step #4: cbffa59180b5: Pulling fs layer Step #4: 5dc6edc3cf5f: Waiting Step #4: 3291b748342a: Pulling fs layer Step #4: eccb1330175b: Waiting Step #4: 67ae2060248d: Waiting Step #4: ef31bd35b792: Pulling fs layer Step #4: b1256746ef70: Pulling fs layer Step #4: ce1ee8b7110e: Pulling fs layer Step #4: bf4f02a303d8: Waiting Step #4: 0f18c7482fde: Waiting Step #4: 1bbdcbbd8481: Pulling fs layer Step #4: f931609958c7: Waiting Step #4: bfc41af53bee: Waiting Step #4: 1933c895cdb1: Pulling fs layer Step #4: ee19cad5d6c8: Waiting Step #4: cbffa59180b5: Waiting Step #4: 7384719a7753: Waiting Step #4: 3291b748342a: Waiting Step #4: b840ccdb7eeb: Waiting Step #4: ce1ee8b7110e: Waiting Step #4: ef31bd35b792: Waiting Step #4: 1bbdcbbd8481: Waiting Step #4: 43fb6ebaf28e: Waiting Step #4: 1933c895cdb1: Waiting Step #4: a397e481ff57: Verifying Checksum Step #4: a397e481ff57: Download complete Step #4: c9e16898e54d: Verifying Checksum Step #4: c9e16898e54d: Download complete Step #4: 5dc6edc3cf5f: Verifying Checksum Step #4: 5dc6edc3cf5f: Download complete Step #4: fa4207b84c31: Verifying Checksum Step #4: fa4207b84c31: Download complete Step #4: 1e34e18e386e: Verifying Checksum Step #4: 1e34e18e386e: Download complete Step #4: da35800ee821: Verifying Checksum Step #4: da35800ee821: Download complete Step #4: 8c2556f55b93: Verifying Checksum Step #4: bf4f02a303d8: Verifying Checksum Step #4: bf4f02a303d8: Download complete Step #4: bfc41af53bee: Verifying Checksum Step #4: bfc41af53bee: Download complete Step #4: ee19cad5d6c8: Verifying Checksum Step #4: ee19cad5d6c8: Download complete Step #4: 43fb6ebaf28e: Verifying Checksum Step #4: 43fb6ebaf28e: Download complete Step #4: e2bf934a1fde: Verifying Checksum Step #4: e2bf934a1fde: Download complete Step #4: 67ae2060248d: Verifying Checksum Step #4: 67ae2060248d: Download complete Step #4: eccb1330175b: Verifying Checksum Step #4: eccb1330175b: Download complete Step #4: 5173cde1bd66: Verifying Checksum Step #4: 5173cde1bd66: Download complete Step #4: fa4207b84c31: Pull complete Step #4: 20f0bfcb2bcb: Verifying Checksum Step #4: 20f0bfcb2bcb: Download complete Step #4: f931609958c7: Verifying Checksum Step #4: f931609958c7: Download complete Step #4: 0f18c7482fde: Verifying Checksum Step #4: 0f18c7482fde: Download complete Step #4: 7384719a7753: Download complete Step #4: b840ccdb7eeb: Verifying Checksum Step #4: b840ccdb7eeb: Download complete Step #4: cbffa59180b5: Verifying Checksum Step #4: cbffa59180b5: Download complete Step #4: c9e16898e54d: Pull complete Step #4: 3291b748342a: Verifying Checksum Step #4: 3291b748342a: Download complete Step #4: ef31bd35b792: Verifying Checksum Step #4: ef31bd35b792: Download complete Step #4: a397e481ff57: Pull complete Step #4: ce1ee8b7110e: Download complete Step #4: 1bbdcbbd8481: Verifying Checksum Step #4: 1bbdcbbd8481: Download complete Step #4: b1256746ef70: Verifying Checksum Step #4: b1256746ef70: Download complete Step #4: 1933c895cdb1: Verifying Checksum Step #4: 1933c895cdb1: Download complete Step #4: 7f90ecb8e4d6: Verifying Checksum Step #4: 7f90ecb8e4d6: Download complete Step #4: 7f90ecb8e4d6: Pull complete Step #4: ce26b4380d46: Pull complete Step #4: 5dc6edc3cf5f: Pull complete Step #4: 5173cde1bd66: Pull complete Step #4: 1e34e18e386e: Pull complete Step #4: da35800ee821: Pull complete Step #4: 8c2556f55b93: Pull complete Step #4: bf4f02a303d8: Pull complete Step #4: bfc41af53bee: Pull complete Step #4: ee19cad5d6c8: Pull complete Step #4: 43fb6ebaf28e: Pull complete Step #4: e2bf934a1fde: Pull complete Step #4: 67ae2060248d: Pull complete Step #4: eccb1330175b: Pull complete Step #4: 20f0bfcb2bcb: Pull complete Step #4: 0f18c7482fde: Pull complete Step #4: f931609958c7: Pull complete Step #4: 7384719a7753: Pull complete Step #4: b840ccdb7eeb: Pull complete Step #4: cbffa59180b5: Pull complete Step #4: 3291b748342a: Pull complete Step #4: ef31bd35b792: Pull complete Step #4: b1256746ef70: Pull complete Step #4: ce1ee8b7110e: Pull complete Step #4: 1bbdcbbd8481: Pull complete Step #4: 1933c895cdb1: Pull complete Step #4: Digest: sha256:021bada09d0c99dc65d80c1a6b117fd95e8322ebd06739e63ded862c3bffff64 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> ea2f05890762 Step #4: Step 2/4 : RUN git clone --depth 1 https://github.com/lz4/lz4.git /src/lz4 Step #4: ---> Running in 23e9a167ee00 Step #4: Cloning into '/src/lz4'... Step #4: Removing intermediate container 23e9a167ee00 Step #4: ---> 22493435fdf9 Step #4: Step 3/4 : WORKDIR $SRC/lz4 Step #4: ---> Running in 6efa48a624e7 Step #4: Removing intermediate container 6efa48a624e7 Step #4: ---> a3870895c27c Step #4: Step 4/4 : COPY build.sh $SRC/ Step #4: ---> 3a348e37c072 Step #4: Successfully built 3a348e37c072 Step #4: Successfully tagged gcr.io/oss-fuzz/lz4:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lz4 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileb5kluM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lz4/.git Step #5 - "srcmap": + GIT_DIR=/src/lz4 Step #5 - "srcmap": + cd /src/lz4 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lz4/lz4.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d5276bd8f1e8f3c2307a3b04a2c3106420679082 Step #5 - "srcmap": + jq_inplace /tmp/fileb5kluM '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "d5276bd8f1e8f3c2307a3b04a2c3106420679082" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileRyguad Step #5 - "srcmap": + cat /tmp/fileb5kluM Step #5 - "srcmap": + jq '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "d5276bd8f1e8f3c2307a3b04a2c3106420679082" }' Step #5 - "srcmap": + mv /tmp/fileRyguad /tmp/fileb5kluM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileb5kluM Step #5 - "srcmap": + rm /tmp/fileb5kluM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lz4": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lz4/lz4.git", Step #5 - "srcmap": "rev": "d5276bd8f1e8f3c2307a3b04a2c3106420679082" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": OUT: /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../lib CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 " liblz4.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_fuzzer.c -o compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION lz4_helpers.c -o lz4_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION fuzz_data_producer.c -o fuzz_data_producer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_fuzzer.c -o decompress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lz4/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_fuzzer.c -o round_trip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_stream_fuzzer.c -o round_trip_stream_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_hc_fuzzer.c -o compress_hc_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_hc_fuzzer.c -o round_trip_hc_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_frame_fuzzer.c -o compress_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_fuzzer.c -o round_trip_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_uncompressed_fuzzer.c -o round_trip_frame_uncompressed_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_frame_fuzzer.c -o decompress_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": compiling static library Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -DXXH_NAMESPACE=LZ4_ -c lz4.c lz4file.c lz4frame.c lz4hc.c xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs liblz4.a *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lz4/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_stream_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_uncompressed_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-orcC5fb8SW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-rYZR8Y4UdJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-7Ewdj6P7TE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-7zCeQjuPaM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-iFvLPRUGX1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-yLRQLrR5UY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-SOob2oFwpn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-X7LxBrvtv4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-hv5daZYSBH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Logging next yaml tile to /src/fuzzerLogFile-0-QhYNC1X86G.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm compress_frame_fuzzer.o decompress_frame_fuzzer.o decompress_fuzzer.o round_trip_hc_fuzzer.o compress_fuzzer.o round_trip_frame_uncompressed_fuzzer.o round_trip_stream_fuzzer.o fuzz_data_producer.o round_trip_frame_fuzzer.o round_trip_fuzzer.o compress_hc_fuzzer.o lz4_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_uncompressed_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_stream_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 58% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 68% Reading package lists... 68% Reading package lists... 69% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1504 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1054 B/58.2 kB 2%] 100% [Working] Fetched 624 kB in 1s (639 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/e7/54/0c1c068542cee73d8863336e974fc881e608d0170f3af15d0c0f28644531/pip-24.1.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 12.6MB/s eta 0:00:01  |▍ | 20kB 2.0MB/s eta 0:00:01  |▌ | 30kB 3.0MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.8MB/s eta 0:00:01  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▊ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▏ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▋ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▌ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:02  |████████▍ | 481kB 1.3MB/s eta 0:00:02  |████████▋ | 491kB 1.3MB/s eta 0:00:02  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▌ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |█████████▉ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▍ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▊ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▎ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |███████████▉ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▏ | 696kB 1.3MB/s eta 0:00:01  |████████████▍ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▊ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▎ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▋ | 778kB 1.3MB/s eta 0:00:01  |█████████████▉ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▏ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▌ | 829kB 1.3MB/s eta 0:00:01  |██████████████▊ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████ | 860kB 1.3MB/s eta 0:00:01  |███████████████▎ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▋ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▏ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▌ | 942kB 1.3MB/s eta 0:00:01  |████████████████▊ | 952kB 1.3MB/s eta 0:00:01  |████████████████▉ | 962kB 1.3MB/s eta 0:00:01  |█████████████████ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▍ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/51/a0/ee460cc54e68afcf33190d198299c9579a5eafeadef0016ae8563237ccb6/setuptools-71.1.0-py3-none-any.whl (2.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 27.5MB/s eta 0:00:01  |▎ | 20kB 36.9MB/s eta 0:00:01  |▍ | 30kB 37.8MB/s eta 0:00:01  |▋ | 40kB 41.0MB/s eta 0:00:01  |▊ | 51kB 43.7MB/s eta 0:00:01  |▉ | 61kB 45.5MB/s eta 0:00:01  |█ | 71kB 46.3MB/s eta 0:00:01  |█▏ | 81kB 48.2MB/s eta 0:00:01  |█▎ | 92kB 50.2MB/s eta 0:00:01  |█▍ | 102kB 50.4MB/s eta 0:00:01  |█▌ | 112kB 50.4MB/s eta 0:00:01  |█▊ | 122kB 50.4MB/s eta 0:00:01  |█▉ | 133kB 50.4MB/s eta 0:00:01  |██ | 143kB 50.4MB/s eta 0:00:01  |██ | 153kB 50.4MB/s eta 0:00:01  |██▎ | 163kB 50.4MB/s eta 0:00:01  |██▍ | 174kB 50.4MB/s eta 0:00:01  |██▌ | 184kB 50.4MB/s eta 0:00:01  |██▋ | 194kB 50.4MB/s eta 0:00:01  |██▉ | 204kB 50.4MB/s eta 0:00:01  |███ | 215kB 50.4MB/s eta 0:00:01  |███ | 225kB 50.4MB/s eta 0:00:01  |███▏ | 235kB 50.4MB/s eta 0:00:01  |███▍ | 245kB 50.4MB/s eta 0:00:01  |███▌ | 256kB 50.4MB/s eta 0:00:01  |███▋ | 266kB 50.4MB/s eta 0:00:01  |███▉ | 276kB 50.4MB/s eta 0:00:01  |████ | 286kB 50.4MB/s eta 0:00:01  |████ | 296kB 50.4MB/s eta 0:00:01  |████▏ | 307kB 50.4MB/s eta 0:00:01  |████▍ | 317kB 50.4MB/s eta 0:00:01  |████▌ | 327kB 50.4MB/s eta 0:00:01  |████▋ | 337kB 50.4MB/s eta 0:00:01  |████▊ | 348kB 50.4MB/s eta 0:00:01  |█████ | 358kB 50.4MB/s eta 0:00:01  |█████ | 368kB 50.4MB/s eta 0:00:01  |█████▏ | 378kB 50.4MB/s eta 0:00:01  |█████▎ | 389kB 50.4MB/s eta 0:00:01  |█████▌ | 399kB 50.4MB/s eta 0:00:01  |█████▋ | 409kB 50.4MB/s eta 0:00:01  |█████▊ | 419kB 50.4MB/s eta 0:00:01  |█████▉ | 430kB 50.4MB/s eta 0:00:01  |██████ | 440kB 50.4MB/s eta 0:00:01  |██████▏ | 450kB 50.4MB/s eta 0:00:01  |██████▎ | 460kB 50.4MB/s eta 0:00:01  |██████▍ | 471kB 50.4MB/s eta 0:00:01  |██████▋ | 481kB 50.4MB/s eta 0:00:01  |██████▊ | 491kB 50.4MB/s eta 0:00:01  |██████▉ | 501kB 50.4MB/s eta 0:00:01  |███████ | 512kB 50.4MB/s eta 0:00:01  |███████▏ | 522kB 50.4MB/s eta 0:00:01  |███████▎ | 532kB 50.4MB/s eta 0:00:01  |███████▍ | 542kB 50.4MB/s eta 0:00:01  |███████▋ | 552kB 50.4MB/s eta 0:00:01  |███████▊ | 563kB 50.4MB/s eta 0:00:01  |███████▉ | 573kB 50.4MB/s eta 0:00:01  |████████ | 583kB 50.4MB/s eta 0:00:01  |████████▏ | 593kB 50.4MB/s eta 0:00:01  |████████▎ | 604kB 50.4MB/s eta 0:00:01  |████████▍ | 614kB 50.4MB/s eta 0:00:01  |████████▌ | 624kB 50.4MB/s eta 0:00:01  |████████▊ | 634kB 50.4MB/s eta 0:00:01  |████████▉ | 645kB 50.4MB/s eta 0:00:01  |█████████ | 655kB 50.4MB/s eta 0:00:01  |█████████ | 665kB 50.4MB/s eta 0:00:01  |█████████▎ | 675kB 50.4MB/s eta 0:00:01  |█████████▍ | 686kB 50.4MB/s eta 0:00:01  |█████████▌ | 696kB 50.4MB/s eta 0:00:01  |█████████▋ | 706kB 50.4MB/s eta 0:00:01  |█████████▉ | 716kB 50.4MB/s eta 0:00:01  |██████████ | 727kB 50.4MB/s eta 0:00:01  |██████████ | 737kB 50.4MB/s eta 0:00:01  |██████████▏ | 747kB 50.4MB/s eta 0:00:01  |██████████▍ | 757kB 50.4MB/s eta 0:00:01  |██████████▌ | 768kB 50.4MB/s eta 0:00:01  |██████████▋ | 778kB 50.4MB/s eta 0:00:01  |██████████▊ | 788kB 50.4MB/s eta 0:00:01  |███████████ | 798kB 50.4MB/s eta 0:00:01  |███████████ | 808kB 50.4MB/s eta 0:00:01  |███████████▏ | 819kB 50.4MB/s eta 0:00:01  |███████████▍ | 829kB 50.4MB/s eta 0:00:01  |███████████▌ | 839kB 50.4MB/s eta 0:00:01  |███████████▋ | 849kB 50.4MB/s eta 0:00:01  |███████████▊ | 860kB 50.4MB/s eta 0:00:01  |████████████ | 870kB 50.4MB/s eta 0:00:01  |████████████ | 880kB 50.4MB/s eta 0:00:01  |████████████▏ | 890kB 50.4MB/s eta 0:00:01  |████████████▎ | 901kB 50.4MB/s eta 0:00:01  |████████████▌ | 911kB 50.4MB/s eta 0:00:01  |████████████▋ | 921kB 50.4MB/s eta 0:00:01  |████████████▊ | 931kB 50.4MB/s eta 0:00:01  |████████████▉ | 942kB 50.4MB/s eta 0:00:01  |█████████████ | 952kB 50.4MB/s eta 0:00:01  |█████████████▏ | 962kB 50.4MB/s eta 0:00:01  |█████████████▎ | 972kB 50.4MB/s eta 0:00:01  |█████████████▍ | 983kB 50.4MB/s eta 0:00:01  |█████████████▋ | 993kB 50.4MB/s eta 0:00:01  |█████████████▊ | 1.0MB 50.4MB/s eta 0:00:01  |█████████████▉ | 1.0MB 50.4MB/s eta 0:00:01  |██████████████ | 1.0MB 50.4MB/s eta 0:00:01  |██████████████▏ | 1.0MB 50.4MB/s eta 0:00:01  |██████████████▎ | 1.0MB 50.4MB/s eta 0:00:01  |██████████████▍ | 1.1MB 50.4MB/s eta 0:00:01  |██████████████▌ | 1.1MB 50.4MB/s eta 0:00:01  |██████████████▊ | 1.1MB 50.4MB/s eta 0:00:01  |██████████████▉ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████▏ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████▎ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████▍ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████▌ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████▊ | 1.1MB 50.4MB/s eta 0:00:01  |███████████████▉ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████▎ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████▍ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████▌ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████▋ | 1.2MB 50.4MB/s eta 0:00:01  |████████████████▉ | 1.2MB 50.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 50.4MB/s eta 0:00:01  |█████████████████ | 1.2MB 50.4MB/s eta 0:00:01  |█████████████████▏ | 1.3MB 50.4MB/s eta 0:00:01  |█████████████████▍ | 1.3MB 50.4MB/s eta 0:00:01  |█████████████████▌ | 1.3MB 50.4MB/s eta 0:00:01  |█████████████████▋ | 1.3MB 50.4MB/s eta 0:00:01  |█████████████████▊ | 1.3MB 50.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 50.4MB/s eta 0:00:01  |██████████████████ | 1.3MB 50.4MB/s eta 0:00:01  |██████████████████▏ | 1.3MB 50.4MB/s eta 0:00:01  |██████████████████▎ | 1.3MB 50.4MB/s eta 0:00:01  |██████████████████▌ | 1.4MB 50.4MB/s eta 0:00:01  |██████████████████▋ | 1.4MB 50.4MB/s eta 0:00:01  |██████████████████▊ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████▏ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████▎ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████▌ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████▋ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████▊ | 1.4MB 50.4MB/s eta 0:00:01  |███████████████████▉ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████▏ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████▎ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████▍ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████▋ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████▊ | 1.5MB 50.4MB/s eta 0:00:01  |████████████████████▉ | 1.5MB 50.4MB/s eta 0:00:01  |█████████████████████ | 1.5MB 50.4MB/s eta 0:00:01  |█████████████████████▏ | 1.5MB 50.4MB/s eta 0:00:01  |█████████████████████▎ | 1.6MB 50.4MB/s eta 0:00:01  |█████████████████████▍ | 1.6MB 50.4MB/s eta 0:00:01  |█████████████████████▌ | 1.6MB 50.4MB/s eta 0:00:01  |█████████████████████▊ | 1.6MB 50.4MB/s eta 0:00:01  |█████████████████████▉ | 1.6MB 50.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 50.4MB/s eta 0:00:01  |██████████████████████ | 1.6MB 50.4MB/s eta 0:00:01  |██████████████████████▎ | 1.6MB 50.4MB/s eta 0:00:01  |██████████████████████▍ | 1.6MB 50.4MB/s eta 0:00:01  |██████████████████████▌ | 1.6MB 50.4MB/s eta 0:00:01  |██████████████████████▊ | 1.7MB 50.4MB/s eta 0:00:01  |██████████████████████▉ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████▎ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████▍ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████▌ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████▋ | 1.7MB 50.4MB/s eta 0:00:01  |███████████████████████▉ | 1.7MB 50.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 50.4MB/s eta 0:00:01  |████████████████████████ | 1.8MB 50.4MB/s eta 0:00:01  |████████████████████████▏ | 1.8MB 50.4MB/s eta 0:00:01  |████████████████████████▍ | 1.8MB 50.4MB/s eta 0:00:01  |████████████████████████▌ | 1.8MB 50.4MB/s eta 0:00:01  |████████████████████████▋ | 1.8MB 50.4MB/s eta 0:00:01  |████████████████████████▊ | 1.8MB 50.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 50.4MB/s eta 0:00:01  |█████████████████████████ | 1.8MB 50.4MB/s eta 0:00:01  |█████████████████████████▏ | 1.8MB 50.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.9MB 50.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.9MB 50.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.9MB 50.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.9MB 50.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.9MB 50.4MB/s eta 0:00:01  |██████████████████████████ | 1.9MB 50.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.9MB 50.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.9MB 50.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.9MB 50.4MB/s eta 0:00:01  |██████████████████████████▋ | 1.9MB 50.4MB/s eta 0:00:01  |██████████████████████████▊ | 2.0MB 50.4MB/s eta 0:00:01  |██████████████████████████▉ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████▏ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████▎ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████▍ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████▋ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████▊ | 2.0MB 50.4MB/s eta 0:00:01  |███████████████████████████▉ | 2.0MB 50.4MB/s eta 0:00:01  |████████████████████████████ | 2.0MB 50.4MB/s eta 0:00:01  |████████████████████████████▏ | 2.1MB 50.4MB/s eta 0:00:01  |████████████████████████████▎ | 2.1MB 50.4MB/s eta 0:00:01  |████████████████████████████▍ | 2.1MB 50.4MB/s eta 0:00:01  |████████████████████████████▌ | 2.1MB 50.4MB/s eta 0:00:01  |████████████████████████████▊ | 2.1MB 50.4MB/s eta 0:00:01  |████████████████████████████▉ | 2.1MB 50.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 50.4MB/s eta 0:00:01  |█████████████████████████████ | 2.1MB 50.4MB/s eta 0:00:01  |█████████████████████████████▎ | 2.1MB 50.4MB/s eta 0:00:01  |█████████████████████████████▍ | 2.2MB 50.4MB/s eta 0:00:01  |█████████████████████████████▌ | 2.2MB 50.4MB/s eta 0:00:01  |█████████████████████████████▋ | 2.2MB 50.4MB/s eta 0:00:01  |█████████████████████████████▉ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████▎ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████▍ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████▌ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████▋ | 2.2MB 50.4MB/s eta 0:00:01  |██████████████████████████████▉ | 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████ | 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████▏| 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████▍| 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████▌| 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████▋| 2.3MB 50.4MB/s eta 0:00:01  |███████████████████████████████▊| 2.3MB 50.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 50.4MB/s eta 0:00:01  |████████████████████████████████| 2.3MB 50.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.1.2 setuptools-71.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 22.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/5.1 MB 48.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 2.3/5.1 MB 39.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 5.1/5.1 MB 52.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/162.6 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/162.6 kB 1.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 143.4/162.6 kB 2.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 162.6/162.6 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.19.2-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 6.9 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.3 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 4.2/9.2 MB 30.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 7.5/9.2 MB 43.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 47.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 41.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.3/4.7 MB 98.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 78.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.3/17.3 MB 99.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.5/17.3 MB 80.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 81.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 11.2/17.3 MB 77.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 14.2/17.3 MB 75.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.6/17.3 MB 77.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 68.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 55.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/54.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 54.0/54.0 kB 8.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.3/4.5 MB 99.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 80.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 17.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 33.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.19.2-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.19.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data' and '/src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.yaml' and '/src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.469 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.470 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.470 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.470 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.470 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QhYNC1X86G Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SOob2oFwpn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rYZR8Y4UdJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.633 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iFvLPRUGX1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.673 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yLRQLrR5UY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.714 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7Ewdj6P7TE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.873 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7zCeQjuPaM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.914 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hv5daZYSBH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.953 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X7LxBrvtv4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.992 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-orcC5fb8SW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.992 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QhYNC1X86G'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SOob2oFwpn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rYZR8Y4UdJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iFvLPRUGX1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yLRQLrR5UY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7Ewdj6P7TE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7zCeQjuPaM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hv5daZYSBH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-X7LxBrvtv4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-orcC5fb8SW'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:58.995 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.158 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.159 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.174 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X7LxBrvtv4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-orcC5fb8SW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yLRQLrR5UY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SOob2oFwpn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:14:59.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:15.918 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SOob2oFwpn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.527 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.534 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.645 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-orcC5fb8SW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.732 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-X7LxBrvtv4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.856 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:16.856 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yLRQLrR5UY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hv5daZYSBH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.830 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QhYNC1X86G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:18.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:19.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.038 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.038 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hv5daZYSBH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.187 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.187 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.606 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.606 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QhYNC1X86G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:35.804 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:37.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.878 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SOob2oFwpn.data with fuzzerLogFile-0-SOob2oFwpn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7zCeQjuPaM.data with fuzzerLogFile-0-7zCeQjuPaM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7Ewdj6P7TE.data with fuzzerLogFile-0-7Ewdj6P7TE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-orcC5fb8SW.data with fuzzerLogFile-0-orcC5fb8SW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X7LxBrvtv4.data with fuzzerLogFile-0-X7LxBrvtv4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yLRQLrR5UY.data with fuzzerLogFile-0-yLRQLrR5UY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hv5daZYSBH.data with fuzzerLogFile-0-hv5daZYSBH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iFvLPRUGX1.data with fuzzerLogFile-0-iFvLPRUGX1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QhYNC1X86G.data with fuzzerLogFile-0-QhYNC1X86G.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rYZR8Y4UdJ.data with fuzzerLogFile-0-rYZR8Y4UdJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.879 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.898 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.901 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.901 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.902 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.902 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.902 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.902 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.903 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.904 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.904 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.904 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.905 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.905 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.906 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.907 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.907 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.907 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.908 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.908 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.910 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.910 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.911 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.911 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.912 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.913 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.914 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.914 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.914 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.915 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.915 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.915 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.916 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.916 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.916 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.916 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.917 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.917 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.919 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.921 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.921 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.921 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.922 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.922 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.922 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.922 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.923 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.923 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.923 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.924 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.925 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.925 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.925 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.926 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.926 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.927 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.927 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.930 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.930 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.931 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.931 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.931 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.932 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.942 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.942 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.942 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.942 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.943 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.954 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.954 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.954 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.954 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.955 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2221| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.957 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.957 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.958 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.958 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.958 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.959 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.959 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.959 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.959 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.960 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.972 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.972 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.972 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.972 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.973 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.975 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.975 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.975 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.976 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.976 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.980 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.981 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.981 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.981 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.982 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:39.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.015 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.015 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.015 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.015 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.016 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.021 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.022 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.022 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.022 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:40.023 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.187 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.188 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.188 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.188 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.188 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.221 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.222 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.222 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.222 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.222 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.223 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.224 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.233 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.237 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.237 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.252 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.747 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/round_trip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:44.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.077 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.566 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.567 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/round_trip_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.836 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:45.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.109 INFO analysis - overlay_calltree_with_coverage: [+] found 81 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.112 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.112 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/round_trip_stream_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.365 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/compress_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.637 INFO analysis - overlay_calltree_with_coverage: [+] found 15 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.968 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/round_trip_frame_uncompressed_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:46.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.246 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20240726/round_trip_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.525 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.650 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.650 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.650 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.650 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.654 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.655 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.660 INFO html_report - create_all_function_table: Assembled a total of 258 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.660 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.680 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 72 -- : 72 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:47.680 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.165 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.367 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.368 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.513 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.514 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.516 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.518 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.518 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 128 -- : 128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.518 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.519 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.589 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (112 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.628 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.628 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.692 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.693 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.695 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.696 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.696 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 168 -- : 168 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.696 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.696 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.789 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.789 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (144 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.836 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.911 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 121 -- : 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.983 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:48.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (101 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.026 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.026 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.093 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.096 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.098 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.098 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 333 -- : 333 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.099 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.099 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.100 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.272 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.342 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.342 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.426 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.426 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.426 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.429 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.429 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.430 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.470 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.470 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (49 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.506 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.506 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.570 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.571 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.573 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.574 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.574 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.574 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.575 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.576 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.906 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (111 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.949 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:49.949 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.018 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.019 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.019 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 91 -- : 91 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.019 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.019 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.068 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (78 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.103 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.103 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.174 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.175 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.176 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.178 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.179 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.179 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.179 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.363 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.426 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.426 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.510 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.510 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.512 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.515 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 344 -- : 344 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.694 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.694 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.762 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.762 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.849 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.849 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.849 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.852 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.852 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:50.852 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:54.749 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:54.750 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:54.750 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:54.750 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.645 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.694 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:15:58.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:02.151 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:02.151 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:02.204 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:02.205 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:02.205 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:06.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:06.179 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:06.233 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:06.235 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:06.235 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:10.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:10.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:10.277 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:10.278 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:10.278 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:14.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:14.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:14.404 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:14.405 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:14.405 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.479 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.480 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.536 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.537 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.537 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LZ4F_compressBlock', 'LZ4_compress_forceExtDict', 'state_loadDictHCRoundTrip', 'LZ4_XXH64', 'LZ4_XXH64_update', 'LZ4_decompress_fast_continue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.545 INFO html_report - create_all_function_table: Assembled a total of 258 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.549 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.605 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.605 INFO engine_input - analysis_func: Generating input for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.606 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.607 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.608 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decodeHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.609 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_noDictCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.610 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.611 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.611 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.612 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.613 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_noDictCtx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.614 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.615 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.615 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.616 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.617 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.618 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.618 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.618 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.618 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_withPrefix64k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.619 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.620 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.620 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.639 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.639 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.639 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.639 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.639 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.640 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.641 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.642 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.642 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.644 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.644 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.645 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.645 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.647 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.653 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20240726/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.655 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.661 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.666 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.672 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.678 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.689 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.695 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.701 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.706 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:18.712 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:21.164 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:21.952 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:21.952 INFO debug_info - create_friendly_debug_types: Have to create for 9113 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:21.972 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:21.983 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:21.995 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:22.284 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_helpers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4frame.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_frame_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/lz4_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_data_producer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4hc.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/xxhash.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_hc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_frame_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_hc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_stream_fuzzer.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:22.605 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:22.996 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-07-26 10:16:22.996 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [0/136 files][ 0.0 B/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [0/136 files][ 0.0 B/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 0.0 B/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SOob2oFwpn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 0.0 B/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 0.0 B/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/136 files][496.4 KiB/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/136 files][827.7 KiB/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/136 files][976.5 KiB/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zCeQjuPaM.data [Content-Type=application/octet-stream]... Step #8: / [0/136 files][976.5 KiB/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/136 files][976.5 KiB/683.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [0/136 files][ 10.1 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 10.4 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 10.4 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 11.1 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [0/136 files][ 11.4 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/136 files][ 11.7 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [0/136 files][ 12.2 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 12.4 MiB/683.9 MiB] 1% Done / [0/136 files][ 12.4 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/136 files][ 13.0 MiB/683.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 14.0 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-orcC5fb8SW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 14.5 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 14.8 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 15.0 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 15.0 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/136 files][ 15.5 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [0/136 files][ 16.0 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/136 files][ 16.8 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/136 files][ 17.6 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/136 files][ 18.4 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/136 files][ 19.4 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/136 files][ 19.9 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [0/136 files][ 20.2 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/136 files][ 20.5 MiB/683.9 MiB] 2% Done / [1/136 files][ 20.5 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/136 files][ 20.5 MiB/683.9 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/136 files][ 21.2 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data [Content-Type=application/octet-stream]... Step #8: / [1/136 files][ 21.8 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/136 files][ 22.0 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/136 files][ 22.5 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/136 files][ 22.8 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [1/136 files][ 23.6 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/136 files][ 23.8 MiB/683.9 MiB] 3% Done / [2/136 files][ 23.8 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/136 files][ 24.4 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [2/136 files][ 24.4 MiB/683.9 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/136 files][ 24.9 MiB/683.9 MiB] 3% Done / [3/136 files][ 27.9 MiB/683.9 MiB] 4% Done / [4/136 files][ 29.4 MiB/683.9 MiB] 4% Done / [5/136 files][ 30.0 MiB/683.9 MiB] 4% Done / [6/136 files][ 30.0 MiB/683.9 MiB] 4% Done / [7/136 files][ 32.8 MiB/683.9 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X7LxBrvtv4.data [Content-Type=application/octet-stream]... Step #8: / [7/136 files][ 42.5 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QhYNC1X86G.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/136 files][ 43.5 MiB/683.9 MiB] 6% Done / [7/136 files][ 43.7 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-orcC5fb8SW.data [Content-Type=application/octet-stream]... Step #8: / [7/136 files][ 44.8 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/136 files][ 44.8 MiB/683.9 MiB] 6% Done / [7/136 files][ 45.3 MiB/683.9 MiB] 6% Done / [8/136 files][ 45.5 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/136 files][ 46.3 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/136 files][ 46.3 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [9/136 files][ 47.1 MiB/683.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/136 files][ 47.8 MiB/683.9 MiB] 6% Done / [9/136 files][ 47.8 MiB/683.9 MiB] 6% Done / [9/136 files][ 48.4 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/136 files][ 49.9 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [9/136 files][ 50.5 MiB/683.9 MiB] 7% Done / [10/136 files][ 50.7 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 51.0 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 51.2 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 51.2 MiB/683.9 MiB] 7% Done / [10/136 files][ 51.2 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 52.6 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 52.8 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hv5daZYSBH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 52.8 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/136 files][ 53.1 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 53.7 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 54.0 MiB/683.9 MiB] 7% Done / [10/136 files][ 54.0 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 54.0 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 54.5 MiB/683.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 54.8 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFvLPRUGX1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 54.8 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yLRQLrR5UY.data [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 55.0 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [10/136 files][ 55.3 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/136 files][ 55.5 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 56.0 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hv5daZYSBH.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 56.6 MiB/683.9 MiB] 8% Done / [10/136 files][ 56.8 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/136 files][ 57.1 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 57.6 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/136 files][ 58.1 MiB/683.9 MiB] 8% Done / [11/136 files][ 58.1 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 58.4 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 59.0 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QhYNC1X86G.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 59.4 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 59.9 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SOob2oFwpn.data [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 59.9 MiB/683.9 MiB] 8% Done / [11/136 files][ 59.9 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 60.1 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [11/136 files][ 60.4 MiB/683.9 MiB] 8% Done / [11/136 files][ 60.4 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-orcC5fb8SW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hv5daZYSBH.data [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 60.7 MiB/683.9 MiB] 8% Done / [11/136 files][ 60.7 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 61.0 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [11/136 files][ 61.5 MiB/683.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QhYNC1X86G.data [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 62.1 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rYZR8Y4UdJ.data [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 63.4 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iFvLPRUGX1.data [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 63.9 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X7LxBrvtv4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/136 files][ 64.4 MiB/683.9 MiB] 9% Done / [11/136 files][ 64.4 MiB/683.9 MiB] 9% Done / [12/136 files][ 64.6 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7Ewdj6P7TE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [12/136 files][ 64.6 MiB/683.9 MiB] 9% Done / [13/136 files][ 66.6 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]... Step #8: / [13/136 files][ 66.8 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]... Step #8: / [13/136 files][ 66.8 MiB/683.9 MiB] 9% Done / [13/136 files][ 67.1 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [13/136 files][ 67.6 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: / [13/136 files][ 67.9 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [13/136 files][ 68.1 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: / [13/136 files][ 68.1 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yLRQLrR5UY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [13/136 files][ 68.4 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zCeQjuPaM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/136 files][ 68.4 MiB/683.9 MiB] 9% Done - [13/136 files][ 68.4 MiB/683.9 MiB] 9% Done - [13/136 files][ 68.4 MiB/683.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [13/136 files][ 68.4 MiB/683.9 MiB] 9% Done - [13/136 files][ 68.6 MiB/683.9 MiB] 10% Done - [14/136 files][ 68.9 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 68.9 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 68.9 MiB/683.9 MiB] 10% Done - [14/136 files][ 69.2 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 69.2 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 69.7 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 69.9 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SOob2oFwpn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/136 files][ 69.9 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 69.9 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 70.2 MiB/683.9 MiB] 10% Done - [14/136 files][ 70.2 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 70.4 MiB/683.9 MiB] 10% Done - [14/136 files][ 70.4 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 70.4 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [14/136 files][ 70.7 MiB/683.9 MiB] 10% Done - [14/136 files][ 70.7 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 70.7 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 71.0 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 71.0 MiB/683.9 MiB] 10% Done - [14/136 files][ 71.2 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]... Step #8: - [14/136 files][ 71.2 MiB/683.9 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]... Step #8: - [14/136 files][ 71.5 MiB/683.9 MiB] 10% Done - [14/136 files][ 71.5 MiB/683.9 MiB] 10% Done - [15/136 files][ 73.0 MiB/683.9 MiB] 10% Done - [16/136 files][ 73.3 MiB/683.9 MiB] 10% Done - [17/136 files][ 73.6 MiB/683.9 MiB] 10% Done - [18/136 files][ 76.4 MiB/683.9 MiB] 11% Done - [19/136 files][ 79.3 MiB/683.9 MiB] 11% Done - [20/136 files][ 80.3 MiB/683.9 MiB] 11% Done - [21/136 files][ 82.4 MiB/683.9 MiB] 12% Done - [22/136 files][ 82.9 MiB/683.9 MiB] 12% Done - [23/136 files][ 84.2 MiB/683.9 MiB] 12% Done - [24/136 files][ 84.2 MiB/683.9 MiB] 12% Done - [25/136 files][ 84.2 MiB/683.9 MiB] 12% Done - [26/136 files][ 86.9 MiB/683.9 MiB] 12% Done - [27/136 files][ 88.2 MiB/683.9 MiB] 12% Done - [28/136 files][ 90.3 MiB/683.9 MiB] 13% Done - [29/136 files][ 90.3 MiB/683.9 MiB] 13% Done - [30/136 files][ 91.7 MiB/683.9 MiB] 13% Done - [31/136 files][ 98.6 MiB/683.9 MiB] 14% Done - [32/136 files][ 99.4 MiB/683.9 MiB] 14% Done - [33/136 files][100.1 MiB/683.9 MiB] 14% Done - [34/136 files][101.3 MiB/683.9 MiB] 14% Done - [35/136 files][101.8 MiB/683.9 MiB] 14% Done - [36/136 files][103.7 MiB/683.9 MiB] 15% Done - [37/136 files][104.0 MiB/683.9 MiB] 15% Done - [38/136 files][112.4 MiB/683.9 MiB] 16% Done - [39/136 files][150.3 MiB/683.9 MiB] 21% Done - [40/136 files][150.3 MiB/683.9 MiB] 21% Done - [41/136 files][150.3 MiB/683.9 MiB] 21% Done - [42/136 files][150.3 MiB/683.9 MiB] 21% Done - [43/136 files][150.3 MiB/683.9 MiB] 21% Done - [44/136 files][150.3 MiB/683.9 MiB] 21% Done - [45/136 files][150.3 MiB/683.9 MiB] 21% Done - [46/136 files][150.3 MiB/683.9 MiB] 21% Done - [47/136 files][150.3 MiB/683.9 MiB] 21% Done - [48/136 files][150.3 MiB/683.9 MiB] 21% Done - [49/136 files][150.5 MiB/683.9 MiB] 22% Done - [50/136 files][152.1 MiB/683.9 MiB] 22% Done - [51/136 files][187.4 MiB/683.9 MiB] 27% Done - [52/136 files][187.4 MiB/683.9 MiB] 27% Done - [53/136 files][187.6 MiB/683.9 MiB] 27% Done - [54/136 files][187.6 MiB/683.9 MiB] 27% Done - [55/136 files][188.9 MiB/683.9 MiB] 27% Done - [56/136 files][189.2 MiB/683.9 MiB] 27% Done - [57/136 files][189.2 MiB/683.9 MiB] 27% Done - [58/136 files][189.2 MiB/683.9 MiB] 27% Done - [59/136 files][189.2 MiB/683.9 MiB] 27% Done - [60/136 files][191.7 MiB/683.9 MiB] 28% Done - [61/136 files][203.8 MiB/683.9 MiB] 29% Done - [62/136 files][203.8 MiB/683.9 MiB] 29% Done - [63/136 files][203.8 MiB/683.9 MiB] 29% Done - [64/136 files][205.0 MiB/683.9 MiB] 29% Done - [65/136 files][205.0 MiB/683.9 MiB] 29% Done - [66/136 files][205.5 MiB/683.9 MiB] 30% Done - [67/136 files][205.8 MiB/683.9 MiB] 30% Done - [68/136 files][205.8 MiB/683.9 MiB] 30% Done - [69/136 files][206.0 MiB/683.9 MiB] 30% Done - [70/136 files][206.0 MiB/683.9 MiB] 30% Done - [71/136 files][206.3 MiB/683.9 MiB] 30% Done - [72/136 files][206.3 MiB/683.9 MiB] 30% Done - [73/136 files][206.3 MiB/683.9 MiB] 30% Done - [74/136 files][208.4 MiB/683.9 MiB] 30% Done - [75/136 files][226.7 MiB/683.9 MiB] 33% Done \ \ [76/136 files][242.6 MiB/683.9 MiB] 35% Done \ [77/136 files][257.3 MiB/683.9 MiB] 37% Done \ [78/136 files][257.3 MiB/683.9 MiB] 37% Done \ [79/136 files][257.3 MiB/683.9 MiB] 37% Done \ [80/136 files][257.6 MiB/683.9 MiB] 37% Done \ [81/136 files][257.6 MiB/683.9 MiB] 37% Done \ [82/136 files][258.1 MiB/683.9 MiB] 37% Done \ [83/136 files][258.1 MiB/683.9 MiB] 37% Done \ [84/136 files][258.6 MiB/683.9 MiB] 37% Done \ [85/136 files][258.6 MiB/683.9 MiB] 37% Done \ [86/136 files][263.6 MiB/683.9 MiB] 38% Done \ [87/136 files][293.1 MiB/683.9 MiB] 42% Done \ [88/136 files][293.4 MiB/683.9 MiB] 42% Done \ [89/136 files][293.4 MiB/683.9 MiB] 42% Done \ [90/136 files][294.1 MiB/683.9 MiB] 43% Done \ [91/136 files][294.7 MiB/683.9 MiB] 43% Done \ [92/136 files][296.8 MiB/683.9 MiB] 43% Done \ [93/136 files][297.3 MiB/683.9 MiB] 43% Done \ [94/136 files][298.1 MiB/683.9 MiB] 43% Done \ [95/136 files][299.2 MiB/683.9 MiB] 43% Done \ [96/136 files][301.2 MiB/683.9 MiB] 44% Done \ [97/136 files][303.3 MiB/683.9 MiB] 44% Done \ [98/136 files][304.8 MiB/683.9 MiB] 44% Done \ [99/136 files][317.7 MiB/683.9 MiB] 46% Done \ [100/136 files][320.3 MiB/683.9 MiB] 46% Done \ [101/136 files][329.1 MiB/683.9 MiB] 48% Done \ [102/136 files][329.9 MiB/683.9 MiB] 48% Done \ [103/136 files][342.1 MiB/683.9 MiB] 50% Done \ [104/136 files][355.2 MiB/683.9 MiB] 51% Done \ [105/136 files][362.5 MiB/683.9 MiB] 53% Done \ [106/136 files][368.9 MiB/683.9 MiB] 53% Done \ [107/136 files][369.7 MiB/683.9 MiB] 54% Done \ [108/136 files][371.8 MiB/683.9 MiB] 54% Done \ [109/136 files][372.3 MiB/683.9 MiB] 54% Done \ [110/136 files][377.2 MiB/683.9 MiB] 55% Done \ [111/136 files][401.2 MiB/683.9 MiB] 58% Done \ [112/136 files][406.9 MiB/683.9 MiB] 59% Done \ [113/136 files][406.9 MiB/683.9 MiB] 59% Done \ [114/136 files][407.2 MiB/683.9 MiB] 59% Done \ [115/136 files][409.2 MiB/683.9 MiB] 59% Done \ [116/136 files][426.0 MiB/683.9 MiB] 62% Done \ [117/136 files][435.3 MiB/683.9 MiB] 63% Done \ [118/136 files][443.1 MiB/683.9 MiB] 64% Done \ [119/136 files][469.4 MiB/683.9 MiB] 68% Done \ [120/136 files][481.8 MiB/683.9 MiB] 70% Done \ [121/136 files][485.9 MiB/683.9 MiB] 71% Done \ [122/136 files][509.9 MiB/683.9 MiB] 74% Done | | [123/136 files][554.2 MiB/683.9 MiB] 81% Done | [124/136 files][555.0 MiB/683.9 MiB] 81% Done | [125/136 files][556.8 MiB/683.9 MiB] 81% Done | [126/136 files][558.1 MiB/683.9 MiB] 81% Done | [127/136 files][561.2 MiB/683.9 MiB] 82% Done | [128/136 files][570.2 MiB/683.9 MiB] 83% Done | [129/136 files][577.9 MiB/683.9 MiB] 84% Done | [130/136 files][594.9 MiB/683.9 MiB] 86% Done | [131/136 files][669.5 MiB/683.9 MiB] 97% Done | [132/136 files][680.9 MiB/683.9 MiB] 99% Done | [133/136 files][683.9 MiB/683.9 MiB] 99% Done | [134/136 files][683.9 MiB/683.9 MiB] 99% Done / / [135/136 files][683.9 MiB/683.9 MiB] 99% Done / [136/136 files][683.9 MiB/683.9 MiB] 100% Done Step #8: Operation completed over 136 objects/683.9 MiB. Finished Step #8 PUSH DONE