starting build "bce54422-017a-471c-8082-dce7559a58e8"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: 389e1cb2b517: Waiting
Step #0: e1c5f4198d9f: Waiting
Step #0: 2bf8e2a82f27: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: dff4be8d2817: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: a041ea0a7870: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 6041a58f5d29: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: 2b5e29f0623e: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: aae63a868d37: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 4d8fc000f412: Verifying Checksum
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: 2bf8e2a82f27: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: 9ebacd20d43d: Verifying Checksum
Step #0: 9ebacd20d43d: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Verifying Checksum
Step #0: 646e42d39dba: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Verifying Checksum
Step #0: 18f124aab1b1: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: 9a8170f87ad2: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: 174b28ee17ef: Verifying Checksum
Step #0: 174b28ee17ef: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/compress_frame_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/compress_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/compress_hc_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/decompress_frame_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/decompress_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/round_trip_frame_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/round_trip_frame_uncompressed_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/round_trip_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/round_trip_hc_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250617/round_trip_stream_fuzzer.covreport...
Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done
/ [1/10 files][426.2 KiB/ 2.6 MiB] 16% Done
/ [2/10 files][723.3 KiB/ 2.6 MiB] 27% Done
/ [3/10 files][723.3 KiB/ 2.6 MiB] 27% Done
/ [4/10 files][792.8 KiB/ 2.6 MiB] 30% Done
/ [5/10 files][ 1009 KiB/ 2.6 MiB] 38% Done
/ [6/10 files][ 1.4 MiB/ 2.6 MiB] 55% Done
/ [7/10 files][ 1.8 MiB/ 2.6 MiB] 72% Done
/ [8/10 files][ 2.0 MiB/ 2.6 MiB] 78% Done
/ [9/10 files][ 2.2 MiB/ 2.6 MiB] 86% Done
/ [10/10 files][ 2.6 MiB/ 2.6 MiB] 100% Done
Step #1: Operation completed over 10 objects/2.6 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2636
Step #2: -rw-r--r-- 1 root root 436425 Jun 17 10:11 compress_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 169013 Jun 17 10:11 decompress_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 135258 Jun 17 10:11 compress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 71158 Jun 17 10:11 decompress_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 222275 Jun 17 10:11 compress_hc_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 444029 Jun 17 10:11 round_trip_frame_uncompressed_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 460112 Jun 17 10:11 round_trip_frame_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 159165 Jun 17 10:11 round_trip_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 217719 Jun 17 10:11 round_trip_hc_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 358127 Jun 17 10:11 round_trip_stream_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86"
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Sending build context to Docker daemon 5.632kB
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": b549f31133a9: Already exists
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d4dd822bbffb: Already exists
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4d8fc000f412: Already exists
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3361395d6e44: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 133d1078471d: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 067b043f6c3d: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": b378ee38e924: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 56cba17d63ec: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 96f172c7630c: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": c11c0e8d790b: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ea461ccc518a: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8464fcdf5650: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": be9c3055ce18: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": e49cca9f06ca: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8c015615c97f: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7f3d4930022b: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 13a21c9fae89: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 17afa181c115: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": fd9e54733f66: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 688d1a420abf: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 441d7463a69a: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3fa465ac5942: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": be9c3055ce18: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 518907e5c0ad: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 326319e6c6d5: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 9e2aefad8bb5: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d3c8b77e4984: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 67846ae876b5: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": e49cca9f06ca: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 44506760bc19: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": f3b60835fbba: Pulling fs layer
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8c015615c97f: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4d81dcfcb6dc: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 441d7463a69a: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d2ea0ce4f46f: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7f3d4930022b: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3fa465ac5942: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 518907e5c0ad: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 326319e6c6d5: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 13a21c9fae89: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 17afa181c115: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": f3b60835fbba: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d3c8b77e4984: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7cc08c3a1dbf: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": fd9e54733f66: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 67846ae876b5: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 688d1a420abf: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 44506760bc19: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 73ea241ea4d8: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4c89e2ea8dbc: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 87afe3e74a6f: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0dcbbd7b1e2b: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": c11c0e8d790b: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 96f172c7630c: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 067b043f6c3d: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": b378ee38e924: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ea461ccc518a: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 56cba17d63ec: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8464fcdf5650: Waiting
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 133d1078471d: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 48b5b52d0b6b: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": b378ee38e924: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": b378ee38e924: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3361395d6e44: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3361395d6e44: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 56cba17d63ec: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 56cba17d63ec: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 87afe3e74a6f: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0dcbbd7b1e2b: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 96f172c7630c: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 96f172c7630c: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": c11c0e8d790b: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": c11c0e8d790b: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ea461ccc518a: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ea461ccc518a: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3361395d6e44: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0c2c0ffee9e9: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8464fcdf5650: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8464fcdf5650: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 9e2aefad8bb5: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": be9c3055ce18: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": be9c3055ce18: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 48b5b52d0b6b: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 133d1078471d: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": e49cca9f06ca: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": e49cca9f06ca: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8c015615c97f: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8c015615c97f: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4d81dcfcb6dc: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d2ea0ce4f46f: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7f3d4930022b: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7f3d4930022b: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 13a21c9fae89: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 13a21c9fae89: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 17afa181c115: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 17afa181c115: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 067b043f6c3d: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 067b043f6c3d: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7cc08c3a1dbf: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": fd9e54733f66: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 688d1a420abf: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 688d1a420abf: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 73ea241ea4d8: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4c89e2ea8dbc: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3fa465ac5942: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 441d7463a69a: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 326319e6c6d5: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 326319e6c6d5: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 518907e5c0ad: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 518907e5c0ad: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d3c8b77e4984: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d3c8b77e4984: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 67846ae876b5: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 67846ae876b5: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 44506760bc19: Verifying Checksum
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 44506760bc19: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": f3b60835fbba: Download complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 067b043f6c3d: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": b378ee38e924: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 56cba17d63ec: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0c2c0ffee9e9: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 87afe3e74a6f: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 96f172c7630c: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": c11c0e8d790b: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ea461ccc518a: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8464fcdf5650: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": be9c3055ce18: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 9e2aefad8bb5: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": e49cca9f06ca: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 8c015615c97f: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4d81dcfcb6dc: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d2ea0ce4f46f: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7f3d4930022b: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 13a21c9fae89: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 17afa181c115: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 7cc08c3a1dbf: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": fd9e54733f66: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 688d1a420abf: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 73ea241ea4d8: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 4c89e2ea8dbc: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 441d7463a69a: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 3fa465ac5942: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 518907e5c0ad: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 326319e6c6d5: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": d3c8b77e4984: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 67846ae876b5: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": 44506760bc19: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": f3b60835fbba: Pull complete
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ---> 1b8163539497
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Step 2/4 : RUN git clone --depth 1 https://github.com/lz4/lz4.git /src/lz4
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ---> Running in 4f0b425d1d0b
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": [91mCloning into '/src/lz4'...
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": [0mRemoving intermediate container 4f0b425d1d0b
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ---> e2b94c0f6e34
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Step 3/4 : WORKDIR $SRC/lz4
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ---> Running in a5a72187a0df
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Removing intermediate container a5a72187a0df
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ---> d2d2dba8704e
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Step 4/4 : COPY build.sh $SRC/
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": ---> 013733235666
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Successfully built 013733235666
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Successfully tagged gcr.io/oss-fuzz/lz4:latest
Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/lz4:latest
Finished Step #4 - "build-63edfea2-cd6d-46fe-8ab9-df5ef5490a86"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lz4
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/files4FcZP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/lz4/.git
Step #5 - "srcmap": + GIT_DIR=/src/lz4
Step #5 - "srcmap": + cd /src/lz4
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/lz4/lz4.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=2bc386d57cd9c36780366acead0054fd49dcd36b
Step #5 - "srcmap": + jq_inplace /tmp/files4FcZP '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "2bc386d57cd9c36780366acead0054fd49dcd36b" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filehHR9ib
Step #5 - "srcmap": + cat /tmp/files4FcZP
Step #5 - "srcmap": + jq '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "2bc386d57cd9c36780366acead0054fd49dcd36b" }'
Step #5 - "srcmap": + mv /tmp/filehHR9ib /tmp/files4FcZP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/files4FcZP
Step #5 - "srcmap": + rm /tmp/files4FcZP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/lz4": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/lz4/lz4.git",
Step #5 - "srcmap": "rev": "2bc386d57cd9c36780366acead0054fd49dcd36b"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 35%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (581 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m28.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m20.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m107.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m102.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m107.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m85.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m161.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m135.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m84.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m115.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m148.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m126.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m27.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m133.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m137.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m73.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m141.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m104.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m130.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=42fd80ed87f3148b70b6ea6b229aa3b6ce78bd6c20c752b83a52532e241b4ca4
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-y71_orw7/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/57[0m [tree-sitter-java]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/57[0m [pycodestyle]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m49/57[0m [flake8]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━[0m [32m54/57[0m [sphinxcontrib-jquery]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.000 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.107 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.107 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.107 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.107 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.108 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.108 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.108 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.108 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.109 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.109 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.109 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.109 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.109 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.110 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.110 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.110 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.110 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.110 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.110 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.111 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.111 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.111 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.111 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.111 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.152 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.399 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.409 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.410 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.410 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.848 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.307 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.339 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.372 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.436 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.499 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.567 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.245 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:01.795 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:01.795 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.934 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.983 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.983 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.585 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.587 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.625 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.625 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.628 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.628 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.630 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.630 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.671 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.717 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.717 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.249 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.251 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.303 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.303 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.307 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.307 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.309 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.309 INFO oss_fuzz - analyse_folder: Dump methods for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.309 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.352 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.400 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.400 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.982 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.984 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.024 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.024 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.027 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.027 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.029 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.029 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.029 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.072 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.120 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.719 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.722 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.747 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.747 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.750 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.753 INFO oss_fuzz - analyse_folder: Dump methods for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.753 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.797 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.846 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:06.846 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.374 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.376 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.384 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.384 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.387 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.387 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.390 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.390 INFO oss_fuzz - analyse_folder: Dump methods for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.390 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.474 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.521 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.521 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.058 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.060 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.090 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.091 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.094 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.094 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.096 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.097 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.097 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.186 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.236 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.761 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.763 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.816 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.816 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.819 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.819 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.822 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.822 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.822 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.906 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.954 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.489 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.492 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.524 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.524 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.527 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.530 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.530 INFO oss_fuzz - analyse_folder: Dump methods for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.530 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.614 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.663 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.663 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.183 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.185 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.237 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.237 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.240 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.240 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.243 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.243 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.243 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.326 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.375 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.899 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.902 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.913 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.913 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.916 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.919 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.921 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.921 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.998 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:10.998 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.000 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.000 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.032 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.936 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.956 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.971 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.972 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.997 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:11.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.909 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.919 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.956 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.957 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.983 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.509 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_frame_fuzzer.data with fuzzerLogFile-decompress_frame_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_fuzzer.data with fuzzerLogFile-decompress_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data with fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_hc_fuzzer.data with fuzzerLogFile-compress_hc_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_frame_fuzzer.data with fuzzerLogFile-round_trip_frame_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.510 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_hc_fuzzer.data with fuzzerLogFile-round_trip_hc_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.511 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_stream_fuzzer.data with fuzzerLogFile-round_trip_stream_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.511 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_frame_fuzzer.data with fuzzerLogFile-compress_frame_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.511 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_fuzzer.data with fuzzerLogFile-round_trip_fuzzer.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.511 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.511 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.526 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.529 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.532 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.534 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.536 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.538 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.541 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.543 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.545 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.545 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.546 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.547 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.548 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.548 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.548 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.548 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.548 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.549 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.549 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.549 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.550 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.552 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.552 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.553 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.553 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.554 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.554 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.554 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.556 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.556 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.558 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.558 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.558 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.560 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.560 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.560 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.562 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.563 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.564 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.564 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.564 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.565 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.565 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.567 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.570 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.570 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.571 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.571 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.571 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.573 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.583 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.583 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.584 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.585 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.586 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.586 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.586 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.598 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.598 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.598 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.598 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.600 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.600 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.605 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.606 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.606 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.606 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.606 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.607 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.607 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.607 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.608 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.608 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.609 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.610 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.631 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.632 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.632 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.632 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.633 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.634 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.647 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.648 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.648 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.648 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.648 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.649 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.649 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.649 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.650 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.650 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.650 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.651 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.651 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.651 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.651 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.651 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.652 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.653 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.423 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.423 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.423 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.423 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.425 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.825 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.831 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.832 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.835 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.836 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.836 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.836 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.843 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.953 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.953 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.957 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/decompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.959 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.960 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.960 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.960 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.972 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/decompress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.985 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_hc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.999 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.999 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:14.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.013 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/compress_hc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.028 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_stream_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.031 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_frame_uncompressed_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/compress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.074 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.095 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.128 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.150 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.152 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.196 INFO html_report - create_all_function_table: Assembled a total of 706 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.196 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.196 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.197 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.197 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 71 -- : 71
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.197 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.197 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.634 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.870 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (55 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.892 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.892 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.975 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.975 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.976 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.977 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.978 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.978 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.978 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.083 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.083 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (194 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.119 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.119 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.218 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.218 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.220 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.221 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 238 -- : 238
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.221 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.222 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.333 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.333 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (208 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.369 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.369 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.454 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.454 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.456 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.458 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.458 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 310 -- : 310
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.459 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.459 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.616 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.616 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (271 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.649 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.649 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.880 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.880 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.882 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.884 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.884 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.884 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.012 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.012 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.047 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.047 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.135 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.136 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.137 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.139 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.139 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.140 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.301 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.327 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.406 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.406 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.408 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.409 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 135 -- : 135
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.409 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.409 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.463 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.463 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.483 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.483 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.559 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.559 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.561 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.561 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.564 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.565 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 497 -- : 497
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.565 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.566 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.783 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.783 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (421 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.843 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.948 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.948 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.952 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.954 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 495 -- : 495
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.955 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.955 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.179 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.179 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (421 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.246 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.246 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.543 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.545 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 498 -- : 498
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.546 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.547 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.759 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (423 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.822 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.822 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.925 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.925 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.929 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.929 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:18.929 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.795 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.796 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.796 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.796 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.797 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.687 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.688 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.706 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.707 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.707 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:20.707 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.375 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.376 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.395 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.396 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.396 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.396 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.311 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.312 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.313 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.313 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.313 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.221 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.244 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.245 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.245 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.246 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.246 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.167 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.190 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.191 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.192 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.192 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.192 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.139 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.140 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.163 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.163 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.164 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.165 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.165 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.830 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.855 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.855 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.856 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.857 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.857 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.769 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.793 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.794 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.794 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.794 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.795 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.717 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.743 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.743 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.744 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.744 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:27.745 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.706 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unitTests', 'LZ4IO_decompressMultipleFilenames', 'BMK_benchFiles', 'FUZ_unitTests', 'LZ4HC_match_t::LZ4HC_FindLongerMatch', 'LZ4IO_displayCompressedFilesInfo', 'LZ4IO_compressMultipleFilenames', 'fullSpeedBench', 'FUZ_test', 'bench'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.756 INFO html_report - create_all_function_table: Assembled a total of 706 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.774 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.795 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.795 INFO engine_input - analysis_func: Generating input for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.796 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.797 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_generic_validated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_hashPosition
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.798 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decodeHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_endian_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.799 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_hashChain
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_Insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.800 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_generic_validated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_hashPosition
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.802 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.802 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.802 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_Insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_resetStreamHC_fast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_wildCopy8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.803 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_seed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_endian_align
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_prepareTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_resetStreamHC_fast
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.804 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_getIndexOnHash
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_hashPosition
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_headerChecksum
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.805 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.806 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_getIndexOnHash
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressFrame_usingCDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.807 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_getIndexOnHash
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressFrame_usingCDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_prepareTable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.809 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.809 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.809 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.810 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.810 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.810 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.451 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.452 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.453 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.453 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.453 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.453 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.337 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.358 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.359 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.359 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.359 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.359 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.281 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.281 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.282 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.282 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:31.282 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.213 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.214 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.235 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.236 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.237 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.237 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.237 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.882 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.906 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.907 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.908 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.908 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:32.908 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.809 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.810 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.833 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.833 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.834 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.834 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.834 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.756 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.756 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.758 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.758 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:34.758 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.706 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.706 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.707 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.708 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.708 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.659 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.660 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.684 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.684 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.686 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.379 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.379 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.379 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.380 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.380 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.300 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.301 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.326 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unitTests', 'LZ4IO_decompressMultipleFilenames', 'BMK_benchFiles', 'FUZ_unitTests', 'LZ4HC_match_t::LZ4HC_FindLongerMatch', 'LZ4IO_displayCompressedFilesInfo', 'LZ4IO_compressMultipleFilenames', 'fullSpeedBench', 'FUZ_test', 'bench'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.326 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.326 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['unitTests', 'LZ4IO_decompressMultipleFilenames', 'BMK_benchFiles', 'FUZ_unitTests', 'LZ4HC_match_t::LZ4HC_FindLongerMatch', 'LZ4IO_displayCompressedFilesInfo', 'LZ4IO_compressMultipleFilenames', 'fullSpeedBench', 'FUZ_test', 'bench'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.327 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.349 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.349 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.537 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.551 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.561 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.561 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.604 INFO sinks_analyser - analysis_func: ['decompress_fuzzer.c', 'compress_frame_fuzzer.c', 'decompress_frame_fuzzer.c', 'round_trip_frame_fuzzer.c', 'round_trip_fuzzer.c', 'compress_fuzzer.c', 'round_trip_stream_fuzzer.c', 'round_trip_hc_fuzzer.c', 'compress_hc_fuzzer.c', 'round_trip_frame_uncompressed_fuzzer.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.604 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.605 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.606 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.619 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.620 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.620 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.622 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.623 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.624 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.626 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.626 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.626 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.627 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.627 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.628 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.629 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.630 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.632 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.633 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.634 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.635 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.637 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.648 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.648 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.648 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.680 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.680 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.681 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.713 INFO public_candidate_analyser - standalone_analysis: Found 628 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.713 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.762 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.762 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:38.762 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.262 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.712 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.744 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.776 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.839 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.902 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.933 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.968 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.000 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.021 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.021 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.186 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.447 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.920 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.922 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.962 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.962 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.967 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.968 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.968 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.009 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.058 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.725 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.727 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.780 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.780 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.784 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.784 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.787 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.787 INFO oss_fuzz - analyse_folder: Dump methods for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.787 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.830 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.878 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.565 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.568 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.608 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.608 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.611 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.611 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.614 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.614 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.614 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.657 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.706 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.403 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.406 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.431 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.432 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.436 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.436 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.439 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.439 INFO oss_fuzz - analyse_folder: Dump methods for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.439 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.483 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.531 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.531 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.241 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.244 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.252 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.253 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.256 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.256 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.258 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.258 INFO oss_fuzz - analyse_folder: Dump methods for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.258 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.302 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.351 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.352 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.804 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.807 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.837 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.837 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.841 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.841 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.844 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.844 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.844 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.890 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.939 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.939 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.615 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.617 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.670 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.670 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.673 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.676 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.676 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.676 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.718 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.767 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.767 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.450 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.453 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.485 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.485 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.488 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.488 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.491 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.491 INFO oss_fuzz - analyse_folder: Dump methods for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.491 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.535 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.584 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.292 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.294 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.348 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.349 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.352 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.352 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.354 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.355 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.355 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.398 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.447 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.900 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.903 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.914 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.915 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.918 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.918 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.920 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.927 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.928 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.956 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.957 INFO data_loader - load_all_profiles: - found 20 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.982 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.983 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.983 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.988 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.993 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.198 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.201 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.201 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.210 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.228 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.229 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.486 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.495 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.935 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.941 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.957 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.969 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.703 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.713 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.764 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.778 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.153 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.175 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.200 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.201 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.898 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.926 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:16.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.082 INFO analysis - load_data_files: Found 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.082 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.082 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.106 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.111 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.117 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.122 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.125 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.125 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.126 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.128 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.129 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.130 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.130 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.131 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.131 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.133 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.136 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.136 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.137 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.138 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.139 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.141 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.141 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.142 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.142 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.142 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.145 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.146 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.147 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.148 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.149 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.151 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.152 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.152 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.154 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.154 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.154 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.155 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.157 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.159 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.159 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.161 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.161 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.161 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.163 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.163 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.164 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.165 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.165 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.166 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.169 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.169 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.170 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.173 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.173 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.175 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.176 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.176 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.182 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.188 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.580 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.580 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.580 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.580 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.582 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.583 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.590 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.591 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.591 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.591 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.592 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.593 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.602 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.602 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.602 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.602 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.603 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.603 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.603 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.603 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.604 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.605 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.605 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.606 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.606 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.607 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.607 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.607 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.608 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.609 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.609 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.609 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.609 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.610 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.610 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.611 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.614 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.615 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.615 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.615 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.616 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.617 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.621 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.621 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.621 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.621 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.622 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.623 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.623 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.623 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.623 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.624 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.624 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.625 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.655 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.655 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.655 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.655 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.657 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.659 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.677 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.695 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.695 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.696 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.698 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.708 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.709 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.715 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.716 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.717 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.729 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.735 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.737 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.752 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.753 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.754 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.755 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.755 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.756 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.756 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.758 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.767 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.767 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.771 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.785 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.786 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.802 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.803 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.803 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.804 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.807 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.812 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.813 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.815 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.816 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.825 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.833 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.833 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.833 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.833 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.835 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.835 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.842 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.848 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.848 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.849 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.850 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.860 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.860 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.861 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.861 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.862 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.874 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.879 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.880 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.881 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.892 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:18.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.195 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.195 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.195 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.195 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.197 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.198 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.211 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.211 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.212 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.212 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.213 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.214 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.238 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.238 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.239 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.239 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.240 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.241 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.241 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.242 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.242 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.243 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.244 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.245 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.267 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.267 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.268 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.268 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.269 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.270 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.295 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.296 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.296 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.297 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.298 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.299 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.328 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.329 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.329 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.329 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.331 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.332 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.334 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.335 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.335 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.335 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.335 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.336 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.336 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.336 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.337 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.337 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.337 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.337 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.337 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.338 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.338 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.339 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.339 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.340 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.869 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.870 INFO project_profile - __init__: Creating merged profile of 20 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.870 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.870 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:20.873 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.356 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.423 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.423 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.429 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.442 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.442 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.457 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.457 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.460 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.460 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.474 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.474 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.474 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.494 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.494 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.514 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.514 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.514 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.533 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.534 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.537 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.538 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.538 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.552 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.563 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.565 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.565 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.577 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.578 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.592 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.593 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.593 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.606 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.608 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.610 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.629 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.629 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.663 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.667 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.687 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.687 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.701 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.890 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.956 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.956 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.956 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.956 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.956 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.959 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.053 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.288 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_stream_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame_static.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/standaloneengine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4cli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4conf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/gen_manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame_static.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/standaloneengine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4cli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4conf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 40,903,300 bytes received 4,739 bytes 81,816,078.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 40,875,505 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": OUT: /workspace/out/libfuzzer-introspector-x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz /src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../lib CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 " liblz4.a
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_fuzzer.c -o compress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION lz4_helpers.c -o lz4_helpers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION fuzz_data_producer.c -o fuzz_data_producer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_fuzzer.c -o decompress_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_fuzzer.c -o round_trip_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lz4/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_stream_fuzzer.c -o round_trip_stream_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_hc_fuzzer.c -o compress_hc_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_hc_fuzzer.c -o round_trip_hc_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_frame_fuzzer.c -o compress_frame_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_fuzzer.c -o round_trip_frame_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_uncompressed_fuzzer.c -o round_trip_frame_uncompressed_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_frame_fuzzer.c -o decompress_frame_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p cachedObjs/f53aa684406a30b43373bec17dd21ae3/.
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.d -c lz4.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.d -c lz4file.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.d -c lz4frame.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.d -c lz4hc.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.d -c xxhash.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": AR cachedObjs/f53aa684406a30b43373bec17dd21ae3/liblz4.a
Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs cachedObjs/f53aa684406a30b43373bec17dd21ae3/liblz4.a cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o
Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf cachedObjs/f53aa684406a30b43373bec17dd21ae3/liblz4.a liblz4.a
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lz4/lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_stream_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_uncompressed_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-uNzexhe6aG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-LfP3yU3wha.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-AEWOCnqy9H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-eJ1xAU35gD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-LhdrZlpvvK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-i0wpAj000O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-Ts3tfqu7xa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-GPkXo8qHF3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-kJ9AJ11xcK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Logging next yaml tile to /src/fuzzerLogFile-0-tK9DwxNzHe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": rm compress_frame_fuzzer.o decompress_frame_fuzzer.o decompress_fuzzer.o round_trip_hc_fuzzer.o compress_fuzzer.o round_trip_frame_uncompressed_fuzzer.o round_trip_stream_fuzzer.o fuzz_data_producer.o round_trip_frame_fuzzer.o round_trip_fuzzer.o compress_hc_fuzzer.o lz4_helpers.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_uncompressed_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_stream_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=d143f7cbe3c7aea05b31bafe125a38ca993b80c935960edd23ad09f24c6e66ef
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-a7_4wgso/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data' and '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data' and '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data' and '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data' and '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data' and '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data' and '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.yaml' and '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data.yaml' and '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.yaml' and '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.yaml' and '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.yaml' and '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.yaml' and '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.yaml' and '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.yaml' and '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.228 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.286 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LhdrZlpvvK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.344 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uNzexhe6aG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.402 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LfP3yU3wha
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.459 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GPkXo8qHF3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i0wpAj000O
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.571 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AEWOCnqy9H
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.626 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eJ1xAU35gD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.681 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tK9DwxNzHe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.739 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kJ9AJ11xcK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.951 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ts3tfqu7xa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.951 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LhdrZlpvvK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uNzexhe6aG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LfP3yU3wha'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-GPkXo8qHF3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-i0wpAj000O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-AEWOCnqy9H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eJ1xAU35gD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-tK9DwxNzHe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kJ9AJ11xcK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Ts3tfqu7xa'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:45.953 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.164 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.164 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.164 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.164 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.166 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.167 INFO data_loader - load_all_profiles: - found 10 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.195 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:46.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.422 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.433 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.825 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.849 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.867 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.877 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.288 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.676 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.428 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.525 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.844 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.919 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.350 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.051 INFO analysis - load_data_files: Found 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AEWOCnqy9H.data with fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LhdrZlpvvK.data with fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i0wpAj000O.data with fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uNzexhe6aG.data with fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eJ1xAU35gD.data with fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GPkXo8qHF3.data with fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tK9DwxNzHe.data with fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ts3tfqu7xa.data with fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kJ9AJ11xcK.data with fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LfP3yU3wha.data with fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.052 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.074 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.079 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.079 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.079 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.080 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.081 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.084 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.085 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.085 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.085 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.087 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.089 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.090 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.090 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.090 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.092 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.094 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.095 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.095 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.096 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.097 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.099 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.100 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.100 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.101 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.101 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.102 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.104 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.105 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.105 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.106 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.106 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.106 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.108 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.109 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.110 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.110 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.110 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.112 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.113 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.113 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.113 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.114 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.114 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.114 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.114 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.115 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.115 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.116 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.118 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.118 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.119 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.120 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.120 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.120 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.122 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.122 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.125 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.125 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.125 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.127 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.136 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.136 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.136 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.136 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.137 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.137 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.140 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.141 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.141 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.141 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.141 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.152 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.153 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.153 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.153 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.154 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.154 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.163 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.164 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.164 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.164 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.165 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.165 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.166 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.167 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.167 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.167 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.168 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.168 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.170 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.170 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.171 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.171 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.171 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.172 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.173 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.173 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.173 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.174 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.174 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.175 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.207 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.207 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.208 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.208 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.208 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.210 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.776 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.776 INFO project_profile - __init__: Creating merged profile of 10 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.776 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.776 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.777 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.902 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.904 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.905 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.911 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.916 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.922 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.923 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.945 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/decompress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.156 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_hc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.167 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.547 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/compress_hc_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.559 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.945 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/decompress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.949 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.775 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.777 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/compress_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.164 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_frame_uncompressed_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.577 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/compress_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:30.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.063 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.559 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.564 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_stream_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.987 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.992 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:31.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250617/round_trip_frame_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.003 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.402 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.532 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.532 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.532 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.532 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.538 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.539 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.550 INFO html_report - create_all_function_table: Assembled a total of 261 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.550 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.556 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.558 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.558 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:32.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.115 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.115 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.151 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.250 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.250 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.251 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.253 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.253 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.253 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.381 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.411 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.411 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.492 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.494 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.495 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 293 -- : 293
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.496 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.627 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.627 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.655 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.735 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.735 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.737 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.737 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.738 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 83 -- : 83
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.738 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.738 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.775 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (68 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.792 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.870 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.871 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.872 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.872 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.874 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 387 -- : 387
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.875 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.875 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.876 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.039 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (331 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.088 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.089 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.189 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.189 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.192 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.194 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.194 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 412 -- : 412
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.194 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.195 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.689 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.690 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (352 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.733 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.830 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.831 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.831 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.835 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.835 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.836 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.836 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.836 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.892 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.892 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (116 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.912 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.988 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.990 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.990 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.991 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.991 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 200 -- : 200
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.991 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.075 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.075 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (182 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.096 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.096 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.177 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.180 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.180 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.180 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.182 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.239 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.239 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (92 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.260 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.260 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.334 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.336 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.336 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 389 -- : 389
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.337 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.337 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.502 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (333 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.546 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.546 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.644 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.648 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.648 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:35.648 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.136 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.137 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.137 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.137 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.137 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.137 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.779 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.779 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.779 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.779 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.779 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.843 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.844 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.844 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.844 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.844 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.475 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.476 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.539 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.539 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.540 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.540 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.540 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.249 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.311 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.312 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.312 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.312 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.313 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.389 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.390 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.390 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.390 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.390 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.081 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.082 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.082 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.082 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.082 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LZ4F_compressBlock', 'LZ4_compress_forceExtDict', 'state_loadDictHCRoundTrip', 'LZ4_XXH64', 'LZ4_XXH64_update', 'LZ4_decompress_fast_continue'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.095 INFO html_report - create_all_function_table: Assembled a total of 261 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.102 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.168 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.168 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32_update
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.169 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_reverseCountPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_countPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.170 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_reverseCountPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_countPattern
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.172 INFO engine_input - analysis_func: Generating input for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.174 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.176 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.177 INFO engine_input - analysis_func: Generating input for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.178 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.179 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.180 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_reset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.180 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_withPrefix64k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.182 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.182 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.182 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.183 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.183 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.207 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.217 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.217 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.217 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.217 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.218 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.219 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.220 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.220 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.221 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.222 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.223 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.224 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.225 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.262 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.262 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.262 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.943 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.402 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.435 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.467 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.592 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.623 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.657 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.689 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:12.331 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.143 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:24.144 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:26.361 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:26.410 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:26.410 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.285 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.287 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.328 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.329 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.332 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.332 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.334 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.334 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.334 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.377 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.425 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.426 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.303 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.306 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.362 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.363 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.366 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.366 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.369 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.369 INFO oss_fuzz - analyse_folder: Dump methods for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.370 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.417 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.467 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.467 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.373 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.376 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.419 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.419 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.422 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.422 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.425 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.425 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.425 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.469 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.518 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.977 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.980 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.007 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.007 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.010 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.010 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.013 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.013 INFO oss_fuzz - analyse_folder: Dump methods for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.013 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.058 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.482 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.483 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.941 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.944 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.953 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.953 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.956 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.956 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.958 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.958 INFO oss_fuzz - analyse_folder: Dump methods for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.958 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.004 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.431 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.890 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.892 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.923 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.924 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.927 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.927 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.929 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.930 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.973 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.023 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.860 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.862 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.918 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.919 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.922 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.922 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.924 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.924 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.969 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.019 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.019 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.868 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.870 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.905 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.905 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.908 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.908 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.911 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.911 INFO oss_fuzz - analyse_folder: Dump methods for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.911 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.956 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.008 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.008 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.850 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.853 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.907 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.908 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.911 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.911 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.914 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.914 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.914 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.958 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.007 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.007 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.852 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.854 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.866 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.866 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.869 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.869 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.872 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.878 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.879 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.908 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.908 INFO data_loader - load_all_profiles: - found 30 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.962 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.990 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.521 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.994 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.026 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.065 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.301 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.316 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:12.974 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:13.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:14.108 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:14.147 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:14.216 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:14.335 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:14.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.282 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.547 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:15.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:16.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:16.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:16.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:16.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:16.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:16.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:33.036 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:33.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:33.720 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:33.779 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.577 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:34.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.218 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:35.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:36.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:36.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.116 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.186 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:37.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.726 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.759 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.823 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.823 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.851 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.865 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.877 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.893 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:38.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.432 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.474 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.543 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:40.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:52.400 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:52.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:53.911 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:54.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.536 INFO analysis - load_data_files: Found 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.536 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.536 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.582 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.588 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.588 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.589 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.598 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.600 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.604 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.604 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.605 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.614 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.617 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.620 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.621 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.621 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.631 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.633 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.637 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.637 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.638 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.647 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.649 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.654 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.654 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.654 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.654 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.654 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.663 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.666 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.669 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.669 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.669 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.678 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.681 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.684 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.684 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.685 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.693 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.697 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.699 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.699 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.700 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.709 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.712 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.716 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.716 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.717 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.724 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.729 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.730 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.730 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.745 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:01.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.047 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.047 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.047 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.048 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.048 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.049 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.075 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.075 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.075 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.076 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.076 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.077 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.084 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.084 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.084 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.085 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.085 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.086 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.093 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.094 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.094 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.094 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.094 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.096 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.116 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.117 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.117 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.117 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.118 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.119 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.131 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.131 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.131 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.131 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.132 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.133 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.143 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.143 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.143 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.143 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.144 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.145 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.174 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.175 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.175 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.175 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.176 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.176 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.178 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.198 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.198 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.199 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.199 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.200 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:02.201 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.754 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.761 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.773 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.863 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.870 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.870 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.870 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.882 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:03.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.064 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.064 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.064 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.070 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.070 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.072 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.072 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.197 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.197 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.203 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.204 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.204 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.205 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.206 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.207 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.216 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.223 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.224 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.224 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.224 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.224 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.225 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.225 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.226 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.264 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.270 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.270 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.270 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.270 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.270 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.282 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.324 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.324 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.324 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.324 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.325 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.326 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.532 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.533 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.533 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.533 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.533 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.534 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.534 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.535 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.535 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.535 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.535 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.536 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.570 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.571 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.571 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.571 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.572 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.573 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.663 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.663 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.664 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.664 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.664 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.665 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.693 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.693 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.693 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.693 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.694 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.695 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.743 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.744 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.744 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.744 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.744 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:04.745 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.452 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.469 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.469 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.470 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.481 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.526 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.544 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.544 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.545 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.558 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.663 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.680 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.680 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.682 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.693 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.811 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.828 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.828 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.830 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.841 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.872 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.872 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.890 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.890 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.890 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.890 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.891 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.891 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.891 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.892 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.892 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.903 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.903 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.920 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.921 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.921 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.921 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.922 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.923 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.938 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.956 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.956 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.957 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.969 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:05.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.007 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.011 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.012 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.033 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.034 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.037 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.058 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.068 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.086 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.086 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.088 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.099 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.128 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.129 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.129 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.129 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.131 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.131 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.132 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.149 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.149 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.150 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.162 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.286 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.287 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.287 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.287 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.288 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.290 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.358 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.358 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.359 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.359 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.360 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.360 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.361 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.361 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.361 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.361 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.363 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.364 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.458 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.459 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.459 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.459 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.460 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.462 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.542 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.542 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.543 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.543 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.544 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.545 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.555 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.556 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.556 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.556 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.558 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.559 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.616 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.616 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.617 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.617 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.618 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:06.619 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.536 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.542 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.542 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.543 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.552 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.555 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.558 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.559 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.559 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.571 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.571 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:07.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.010 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.010 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.010 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.010 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.011 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.011 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.011 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.011 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.011 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.012 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:08.013 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:15.134 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:15.136 INFO project_profile - __init__: Creating merged profile of 30 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:15.136 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:15.137 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:15.139 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.269 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.370 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.370 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.395 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.396 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.761 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.764 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:18.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.117 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.121 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.477 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.483 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.840 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.848 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:19.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.204 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.214 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.568 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.578 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.938 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.949 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:20.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.310 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.323 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.323 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.670 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.685 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:21.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.041 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.058 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.060 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.406 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.425 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.770 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.789 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:22.793 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.138 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.158 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.514 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.533 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.533 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.545 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.891 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.909 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:23.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.270 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.288 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.641 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.661 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:24.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.009 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.028 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.386 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.404 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.770 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.789 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:25.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.147 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.166 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.524 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.543 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.544 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.890 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.909 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:26.922 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.268 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.287 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.640 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.658 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:27.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.019 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.038 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.386 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.405 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.765 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.784 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:28.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.139 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.157 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.503 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tK9DwxNzHe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LfP3yU3wha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uNzexhe6aG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AEWOCnqy9H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LhdrZlpvvK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GPkXo8qHF3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eJ1xAU35gD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i0wpAj000O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i0wpAj000O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:29.946 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_hc_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- decompress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_uncompressed_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- compress_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_stream_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250617/linux -- round_trip_frame_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.224 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.230 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.236 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.242 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.248 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.254 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.260 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.266 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.272 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.278 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:30.284 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:32.957 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.583 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.584 INFO debug_info - create_friendly_debug_types: Have to create for 9183 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.604 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.617 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.631 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:33.959 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_helpers.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4frame.c ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/lz4_helpers.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_data_producer.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4.c ------- 100
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4hc.c ------- 74
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/xxhash.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_stream_fuzzer.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_hc_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_hc_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_frame_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_frame_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.354 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.420 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.620 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:18:34.620 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_stream_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEWOCnqy9H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEWOCnqy9H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AEWOCnqy9H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GPkXo8qHF3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GPkXo8qHF3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GPkXo8qHF3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfP3yU3wha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfP3yU3wha.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfP3yU3wha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LfP3yU3wha.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhdrZlpvvK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhdrZlpvvK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LhdrZlpvvK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ts3tfqu7xa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ts3tfqu7xa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eJ1xAU35gD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eJ1xAU35gD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eJ1xAU35gD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0wpAj000O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0wpAj000O.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0wpAj000O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0wpAj000O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-i0wpAj000O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kJ9AJ11xcK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kJ9AJ11xcK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tK9DwxNzHe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tK9DwxNzHe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tK9DwxNzHe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNzexhe6aG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNzexhe6aG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNzexhe6aG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNzexhe6aG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uNzexhe6aG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame_static.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/standaloneengine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4cli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4conf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/gen_manual.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/bench_functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_doubleBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_lineByLine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/dictionaryRandomAccess.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/fileCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/frameCompress.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/print_version.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/simple_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/streamingHC_ringBuffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame_static.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/standaloneengine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4cli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4conf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/abiTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkFrame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkTag.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagencli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial-usingDict.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/frametest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/freestanding.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fullbench.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/roundTripTest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 612,214,405 bytes received 6,539 bytes 244,888,377.60 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 612,042,993 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfP3yU3wha.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0wpAj000O.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhdrZlpvvK.data [Content-Type=application/octet-stream]...
Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/281 files][137.8 KiB/583.7 MiB] 0% Done
/ [0/281 files][137.8 KiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/281 files][137.8 KiB/583.7 MiB] 0% Done
/ [1/281 files][137.8 KiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [1/281 files][137.8 KiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [1/281 files][157.1 KiB/583.7 MiB] 0% Done
/ [2/281 files][157.1 KiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/281 files][157.1 KiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [2/281 files][421.1 KiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/281 files][ 4.0 MiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [2/281 files][ 4.5 MiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/281 files][ 5.3 MiB/583.7 MiB] 0% Done
/ [3/281 files][ 5.3 MiB/583.7 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [3/281 files][ 9.4 MiB/583.7 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [3/281 files][ 9.7 MiB/583.7 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/281 files][ 14.5 MiB/583.7 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/281 files][ 15.7 MiB/583.7 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [3/281 files][ 15.9 MiB/583.7 MiB] 2% Done
/ [4/281 files][ 15.9 MiB/583.7 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [4/281 files][ 17.0 MiB/583.7 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/281 files][ 17.8 MiB/583.7 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [4/281 files][ 18.0 MiB/583.7 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [4/281 files][ 18.6 MiB/583.7 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/281 files][ 19.8 MiB/583.7 MiB] 3% Done
/ [5/281 files][ 24.0 MiB/583.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/281 files][ 24.2 MiB/583.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/281 files][ 25.8 MiB/583.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [5/281 files][ 26.4 MiB/583.7 MiB] 4% Done
/ [5/281 files][ 26.4 MiB/583.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/281 files][ 26.5 MiB/583.7 MiB] 4% Done
/ [6/281 files][ 28.6 MiB/583.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [6/281 files][ 28.8 MiB/583.7 MiB] 4% Done
/ [7/281 files][ 29.1 MiB/583.7 MiB] 4% Done
/ [8/281 files][ 29.1 MiB/583.7 MiB] 4% Done
/ [9/281 files][ 29.1 MiB/583.7 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/281 files][ 29.8 MiB/583.7 MiB] 5% Done
/ [9/281 files][ 30.1 MiB/583.7 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNzexhe6aG.data [Content-Type=application/octet-stream]...
Step #8: / [9/281 files][ 30.9 MiB/583.7 MiB] 5% Done
/ [9/281 files][ 30.9 MiB/583.7 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [9/281 files][ 31.9 MiB/583.7 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [9/281 files][ 32.4 MiB/583.7 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/281 files][ 33.0 MiB/583.7 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [9/281 files][ 33.7 MiB/583.7 MiB] 5% Done
/ [10/281 files][ 35.0 MiB/583.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [10/281 files][ 37.4 MiB/583.7 MiB] 6% Done
/ [11/281 files][ 38.1 MiB/583.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [12/281 files][ 38.7 MiB/583.7 MiB] 6% Done
/ [13/281 files][ 38.7 MiB/583.7 MiB] 6% Done
/ [13/281 files][ 39.0 MiB/583.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [14/281 files][ 39.0 MiB/583.7 MiB] 6% Done
/ [14/281 files][ 39.0 MiB/583.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [14/281 files][ 39.5 MiB/583.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNzexhe6aG.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/281 files][ 40.8 MiB/583.7 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPkXo8qHF3.data [Content-Type=application/octet-stream]...
Step #8: / [14/281 files][ 41.3 MiB/583.7 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [14/281 files][ 42.3 MiB/583.7 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/281 files][ 45.3 MiB/583.7 MiB] 7% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/281 files][ 46.9 MiB/583.7 MiB] 8% Done
- [15/281 files][ 47.2 MiB/583.7 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [16/281 files][ 48.0 MiB/583.7 MiB] 8% Done
- [16/281 files][ 48.0 MiB/583.7 MiB] 8% Done
- [17/281 files][ 51.3 MiB/583.7 MiB] 8% Done
- [18/281 files][ 53.9 MiB/583.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [18/281 files][ 55.0 MiB/583.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [18/281 files][ 56.0 MiB/583.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/281 files][ 56.3 MiB/583.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEWOCnqy9H.data [Content-Type=application/octet-stream]...
Step #8: - [18/281 files][ 57.6 MiB/583.7 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/281 files][ 58.7 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/281 files][ 58.7 MiB/583.7 MiB] 10% Done
- [18/281 files][ 58.7 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [18/281 files][ 58.7 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/281 files][ 59.1 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tK9DwxNzHe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [18/281 files][ 59.6 MiB/583.7 MiB] 10% Done
- [18/281 files][ 59.6 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/281 files][ 59.9 MiB/583.7 MiB] 10% Done
- [18/281 files][ 59.9 MiB/583.7 MiB] 10% Done
- [19/281 files][ 61.1 MiB/583.7 MiB] 10% Done
- [20/281 files][ 61.4 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0wpAj000O.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [20/281 files][ 61.4 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/281 files][ 62.1 MiB/583.7 MiB] 10% Done
- [20/281 files][ 62.1 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [20/281 files][ 63.0 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/281 files][ 63.7 MiB/583.7 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [20/281 files][ 64.5 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [20/281 files][ 64.5 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/281 files][ 64.8 MiB/583.7 MiB] 11% Done
- [20/281 files][ 65.5 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/281 files][ 66.0 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [20/281 files][ 68.9 MiB/583.7 MiB] 11% Done
- [21/281 files][ 69.1 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [21/281 files][ 69.6 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [21/281 files][ 69.6 MiB/583.7 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [21/281 files][ 70.4 MiB/583.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [21/281 files][ 71.2 MiB/583.7 MiB] 12% Done
- [21/281 files][ 71.2 MiB/583.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [21/281 files][ 71.7 MiB/583.7 MiB] 12% Done
- [21/281 files][ 71.7 MiB/583.7 MiB] 12% Done
- [22/281 files][ 72.0 MiB/583.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eJ1xAU35gD.data [Content-Type=application/octet-stream]...
Step #8: - [23/281 files][ 72.5 MiB/583.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfP3yU3wha.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/281 files][ 73.0 MiB/583.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [23/281 files][ 73.5 MiB/583.7 MiB] 12% Done
- [23/281 files][ 74.6 MiB/583.7 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tK9DwxNzHe.data [Content-Type=application/octet-stream]...
Step #8: - [23/281 files][ 78.6 MiB/583.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/281 files][ 78.9 MiB/583.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/281 files][ 80.9 MiB/583.7 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AEWOCnqy9H.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LhdrZlpvvK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/281 files][ 82.2 MiB/583.7 MiB] 14% Done
- [24/281 files][ 82.5 MiB/583.7 MiB] 14% Done
- [25/281 files][ 82.7 MiB/583.7 MiB] 14% Done
- [25/281 files][ 82.7 MiB/583.7 MiB] 14% Done
- [26/281 files][ 82.7 MiB/583.7 MiB] 14% Done
- [26/281 files][ 82.7 MiB/583.7 MiB] 14% Done
- [27/281 files][ 83.3 MiB/583.7 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data [Content-Type=application/octet-stream]...
Step #8: - [27/281 files][ 85.3 MiB/583.7 MiB] 14% Done
- [27/281 files][ 86.4 MiB/583.7 MiB] 14% Done
- [27/281 files][ 87.1 MiB/583.7 MiB] 14% Done
- [28/281 files][ 87.9 MiB/583.7 MiB] 15% Done
- [28/281 files][ 88.2 MiB/583.7 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uNzexhe6aG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/281 files][ 95.4 MiB/583.7 MiB] 16% Done
- [28/281 files][ 95.7 MiB/583.7 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i0wpAj000O.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/281 files][ 97.2 MiB/583.7 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GPkXo8qHF3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [28/281 files][ 98.5 MiB/583.7 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [28/281 files][ 98.8 MiB/583.7 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eJ1xAU35gD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [29/281 files][100.8 MiB/583.7 MiB] 17% Done
- [29/281 files][101.1 MiB/583.7 MiB] 17% Done
- [29/281 files][101.9 MiB/583.7 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]...
Step #8: - [29/281 files][102.1 MiB/583.7 MiB] 17% Done
- [29/281 files][103.1 MiB/583.7 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ts3tfqu7xa.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/281 files][103.7 MiB/583.7 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kJ9AJ11xcK.data [Content-Type=application/octet-stream]...
Step #8: - [30/281 files][105.2 MiB/583.7 MiB] 18% Done
- [30/281 files][107.3 MiB/583.7 MiB] 18% Done
- [31/281 files][107.8 MiB/583.7 MiB] 18% Done
- [31/281 files][109.4 MiB/583.7 MiB] 18% Done
- [32/281 files][109.4 MiB/583.7 MiB] 18% Done
- [32/281 files][110.1 MiB/583.7 MiB] 18% Done
- [32/281 files][110.7 MiB/583.7 MiB] 18% Done
- [33/281 files][114.8 MiB/583.7 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfP3yU3wha.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [34/281 files][124.7 MiB/583.7 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/decompress-partial-usingDict.c [Content-Type=text/x-csrc]...
Step #8: - [35/281 files][125.2 MiB/583.7 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/freestanding.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4file.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [36/281 files][132.0 MiB/583.7 MiB] 22% Done
- [36/281 files][134.1 MiB/583.7 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/roundTripTest.c [Content-Type=text/x-csrc]...
Step #8: - [36/281 files][138.5 MiB/583.7 MiB] 23% Done
- [37/281 files][139.6 MiB/583.7 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/datagen.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/decompress-partial.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/checkFrame.c [Content-Type=text/x-csrc]...
Step #8: - [37/281 files][141.9 MiB/583.7 MiB] 24% Done
- [37/281 files][141.9 MiB/583.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/abiTest.c [Content-Type=text/x-csrc]...
Step #8: - [37/281 files][141.9 MiB/583.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/datagen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/fullbench.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/datagencli.c [Content-Type=text/x-csrc]...
Step #8: - [37/281 files][144.4 MiB/583.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/bench.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/loremOut.h [Content-Type=text/x-chdr]...
Step #8: - [37/281 files][145.8 MiB/583.7 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/bench.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lorem.h [Content-Type=text/x-chdr]...
Step #8: - [38/281 files][146.8 MiB/583.7 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/loremOut.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4cli.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4conf.h [Content-Type=text/x-chdr]...
Step #8: - [38/281 files][150.3 MiB/583.7 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/threadpool.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/util.h [Content-Type=text/x-chdr]...
Step #8: - [39/281 files][152.1 MiB/583.7 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/timefn.c [Content-Type=text/x-csrc]...
Step #8: - [39/281 files][152.6 MiB/583.7 MiB] 26% Done
- [40/281 files][152.6 MiB/583.7 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4io.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4io.h [Content-Type=text/x-chdr]...
Step #8: - [41/281 files][154.1 MiB/583.7 MiB] 26% Done
- [42/281 files][155.7 MiB/583.7 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/platform.h [Content-Type=text/x-chdr]...
Step #8: - [43/281 files][160.0 MiB/583.7 MiB] 27% Done
- [44/281 files][161.3 MiB/583.7 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/threadpool.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [44/281 files][163.6 MiB/583.7 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/timefn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/standaloneengine.c [Content-Type=text/x-csrc]...
Step #8: - [45/281 files][166.2 MiB/583.7 MiB] 28% Done
- [45/281 files][167.2 MiB/583.7 MiB] 28% Done
- [46/281 files][168.5 MiB/583.7 MiB] 28% Done
- [46/281 files][169.5 MiB/583.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [46/281 files][170.6 MiB/583.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [46/281 files][171.6 MiB/583.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [46/281 files][172.9 MiB/583.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lorem.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [46/281 files][173.2 MiB/583.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [46/281 files][174.0 MiB/583.7 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/checkTag.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]...
Step #8: - [46/281 files][175.2 MiB/583.7 MiB] 30% Done
- [47/281 files][175.4 MiB/583.7 MiB] 30% Done
- [47/281 files][175.9 MiB/583.7 MiB] 30% Done
- [48/281 files][175.9 MiB/583.7 MiB] 30% Done
- [48/281 files][178.0 MiB/583.7 MiB] 30% Done
- [48/281 files][178.8 MiB/583.7 MiB] 30% Done
- [48/281 files][181.1 MiB/583.7 MiB] 31% Done
- [48/281 files][181.1 MiB/583.7 MiB] 31% Done
- [48/281 files][182.6 MiB/583.7 MiB] 31% Done
- [48/281 files][184.7 MiB/583.7 MiB] 31% Done
- [49/281 files][185.5 MiB/583.7 MiB] 31% Done
- [49/281 files][187.6 MiB/583.7 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame_static.h [Content-Type=text/x-chdr]...
Step #8: - [49/281 files][190.0 MiB/583.7 MiB] 32% Done
- [49/281 files][190.0 MiB/583.7 MiB] 32% Done
- [49/281 files][191.3 MiB/583.7 MiB] 32% Done
- [49/281 files][192.6 MiB/583.7 MiB] 33% Done
- [49/281 files][192.9 MiB/583.7 MiB] 33% Done
- [49/281 files][195.7 MiB/583.7 MiB] 33% Done
- [49/281 files][196.0 MiB/583.7 MiB] 33% Done
- [49/281 files][200.4 MiB/583.7 MiB] 34% Done
- [49/281 files][200.6 MiB/583.7 MiB] 34% Done
- [50/281 files][200.9 MiB/583.7 MiB] 34% Done
- [50/281 files][201.4 MiB/583.7 MiB] 34% Done
- [51/281 files][201.4 MiB/583.7 MiB] 34% Done
- [52/281 files][201.4 MiB/583.7 MiB] 34% Done
- [52/281 files][201.4 MiB/583.7 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]...
Step #8: - [52/281 files][203.7 MiB/583.7 MiB] 34% Done
- [52/281 files][204.0 MiB/583.7 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]...
Step #8: - [52/281 files][204.0 MiB/583.7 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4file.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]...
Step #8: - [53/281 files][208.1 MiB/583.7 MiB] 35% Done
- [54/281 files][210.2 MiB/583.7 MiB] 36% Done
- [55/281 files][214.2 MiB/583.7 MiB] 36% Done
- [55/281 files][216.6 MiB/583.7 MiB] 37% Done
- [55/281 files][217.9 MiB/583.7 MiB] 37% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/bench_functions.c [Content-Type=text/x-csrc]...
Step #8: \ [55/281 files][219.2 MiB/583.7 MiB] 37% Done
\ [55/281 files][220.0 MiB/583.7 MiB] 37% Done
\ [55/281 files][220.3 MiB/583.7 MiB] 37% Done
\ [55/281 files][220.6 MiB/583.7 MiB] 37% Done
\ [55/281 files][220.6 MiB/583.7 MiB] 37% Done
\ [55/281 files][220.6 MiB/583.7 MiB] 37% Done
\ [56/281 files][220.8 MiB/583.7 MiB] 37% Done
\ [56/281 files][221.1 MiB/583.7 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/streamingHC_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: \ [56/281 files][222.1 MiB/583.7 MiB] 38% Done
\ [57/281 files][222.5 MiB/583.7 MiB] 38% Done
\ [57/281 files][222.5 MiB/583.7 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/frameCompress.c [Content-Type=text/x-csrc]...
Step #8: \ [57/281 files][224.3 MiB/583.7 MiB] 38% Done
\ [57/281 files][224.5 MiB/583.7 MiB] 38% Done
\ [57/281 files][224.5 MiB/583.7 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/print_version.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/blockStreaming_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: \ [58/281 files][226.7 MiB/583.7 MiB] 38% Done
\ [58/281 files][227.2 MiB/583.7 MiB] 38% Done
\ [58/281 files][227.2 MiB/583.7 MiB] 38% Done
\ [59/281 files][228.0 MiB/583.7 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/dictionaryRandomAccess.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/simple_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [60/281 files][244.2 MiB/583.7 MiB] 41% Done
\ [60/281 files][244.2 MiB/583.7 MiB] 41% Done
\ [61/281 files][244.7 MiB/583.7 MiB] 41% Done
\ [62/281 files][248.9 MiB/583.7 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/blockStreaming_lineByLine.c [Content-Type=text/x-csrc]...
Step #8: \ [63/281 files][251.2 MiB/583.7 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/freestanding.c [Content-Type=text/x-csrc]...
Step #8: \ [64/281 files][255.4 MiB/583.7 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/blockStreaming_doubleBuffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/contrib/gen_manual/gen_manual.cpp [Content-Type=text/x-c++src]...
Step #8: \ [65/281 files][261.9 MiB/583.7 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/fileCompress.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: \ [65/281 files][266.0 MiB/583.7 MiB] 45% Done
\ [66/281 files][266.8 MiB/583.7 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [66/281 files][269.6 MiB/583.7 MiB] 46% Done
\ [66/281 files][269.6 MiB/583.7 MiB] 46% Done
\ [66/281 files][270.1 MiB/583.7 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: \ [66/281 files][271.9 MiB/583.7 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [67/281 files][273.2 MiB/583.7 MiB] 46% Done
\ [68/281 files][274.0 MiB/583.7 MiB] 46% Done
\ [69/281 files][274.0 MiB/583.7 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [70/281 files][280.0 MiB/583.7 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lorem.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/decompress-partial-usingDict.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/roundTripTest.c [Content-Type=text/x-csrc]...
Step #8: \ [71/281 files][290.2 MiB/583.7 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/checkTag.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagen.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/decompress-partial.c [Content-Type=text/x-csrc]...
Step #8: \ [71/281 files][295.2 MiB/583.7 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/abiTest.c [Content-Type=text/x-csrc]...
Step #8: \ [72/281 files][296.4 MiB/583.7 MiB] 50% Done
\ [73/281 files][296.5 MiB/583.7 MiB] 50% Done
\ [74/281 files][298.3 MiB/583.7 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagencli.c [Content-Type=text/x-csrc]...
Step #8: \ [74/281 files][304.3 MiB/583.7 MiB] 52% Done
\ [75/281 files][304.6 MiB/583.7 MiB] 52% Done
\ [76/281 files][305.1 MiB/583.7 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/fullbench.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/loremOut.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/loremOut.c [Content-Type=text/x-csrc]...
Step #8: \ [76/281 files][310.1 MiB/583.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/bench.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagen.c [Content-Type=text/x-csrc]...
Step #8: \ [76/281 files][313.6 MiB/583.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/bench.h [Content-Type=text/x-chdr]...
Step #8: \ [76/281 files][313.8 MiB/583.7 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4cli.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/checkFrame.c [Content-Type=text/x-csrc]...
Step #8: \ [77/281 files][319.4 MiB/583.7 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/timefn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4io.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/util.h [Content-Type=text/x-chdr]...
Step #8: \ [78/281 files][326.8 MiB/583.7 MiB] 55% Done
\ [79/281 files][327.4 MiB/583.7 MiB] 56% Done
\ [80/281 files][327.4 MiB/583.7 MiB] 56% Done
\ [81/281 files][328.1 MiB/583.7 MiB] 56% Done
\ [81/281 files][328.7 MiB/583.7 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/util.c [Content-Type=text/x-csrc]...
Step #8: \ [82/281 files][332.3 MiB/583.7 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/threadpool.c [Content-Type=text/x-csrc]...
Step #8: \ [83/281 files][334.1 MiB/583.7 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4io.h [Content-Type=text/x-chdr]...
Step #8: \ [83/281 files][335.4 MiB/583.7 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/threadpool.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/platform.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/timefn.h [Content-Type=text/x-chdr]...
Step #8: \ [84/281 files][339.8 MiB/583.7 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lorem.c [Content-Type=text/x-csrc]...
Step #8: \ [85/281 files][347.6 MiB/583.7 MiB] 59% Done
\ [86/281 files][350.9 MiB/583.7 MiB] 60% Done
\ [87/281 files][352.2 MiB/583.7 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4conf.h [Content-Type=text/x-chdr]...
Step #8: \ [87/281 files][356.1 MiB/583.7 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]...
Step #8: \ [88/281 files][357.7 MiB/583.7 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]...
Step #8: \ [88/281 files][358.7 MiB/583.7 MiB] 61% Done
\ [89/281 files][358.7 MiB/583.7 MiB] 61% Done
\ [90/281 files][361.0 MiB/583.7 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [91/281 files][365.7 MiB/583.7 MiB] 62% Done
\ [91/281 files][366.8 MiB/583.7 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz.h [Content-Type=text/x-chdr]...
Step #8: \ [92/281 files][368.8 MiB/583.7 MiB] 63% Done
\ [92/281 files][369.1 MiB/583.7 MiB] 63% Done
\ [92/281 files][369.6 MiB/583.7 MiB] 63% Done
\ [93/281 files][369.9 MiB/583.7 MiB] 63% Done
\ [93/281 files][370.4 MiB/583.7 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [94/281 files][370.9 MiB/583.7 MiB] 63% Done
\ [94/281 files][371.2 MiB/583.7 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [94/281 files][372.5 MiB/583.7 MiB] 63% Done
\ [94/281 files][372.5 MiB/583.7 MiB] 63% Done
\ [94/281 files][373.5 MiB/583.7 MiB] 63% Done
\ [95/281 files][373.8 MiB/583.7 MiB] 64% Done
\ [96/281 files][373.8 MiB/583.7 MiB] 64% Done
\ [96/281 files][374.8 MiB/583.7 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/standaloneengine.c [Content-Type=text/x-csrc]...
Step #8: \ [96/281 files][376.9 MiB/583.7 MiB] 64% Done
\ [96/281 files][378.0 MiB/583.7 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [97/281 files][379.6 MiB/583.7 MiB] 65% Done
\ [98/281 files][379.6 MiB/583.7 MiB] 65% Done
\ [99/281 files][379.6 MiB/583.7 MiB] 65% Done
\ [100/281 files][382.3 MiB/583.7 MiB] 65% Done
\ [101/281 files][382.3 MiB/583.7 MiB] 65% Done
\ [102/281 files][382.3 MiB/583.7 MiB] 65% Done
\ [103/281 files][382.3 MiB/583.7 MiB] 65% Done
\ [104/281 files][382.3 MiB/583.7 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [105/281 files][383.1 MiB/583.7 MiB] 65% Done
\ [105/281 files][385.2 MiB/583.7 MiB] 65% Done
\ [106/281 files][387.3 MiB/583.7 MiB] 66% Done
\ [107/281 files][388.3 MiB/583.7 MiB] 66% Done
\ [108/281 files][388.8 MiB/583.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [108/281 files][389.1 MiB/583.7 MiB] 66% Done
\ [108/281 files][390.9 MiB/583.7 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [109/281 files][392.4 MiB/583.7 MiB] 67% Done
\ [109/281 files][393.2 MiB/583.7 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]...
Step #8: \ [110/281 files][394.0 MiB/583.7 MiB] 67% Done
\ [111/281 files][394.8 MiB/583.7 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/lz4_helpers.h [Content-Type=text/x-chdr]...
Step #8: \ [111/281 files][398.8 MiB/583.7 MiB] 68% Done
\ [112/281 files][400.1 MiB/583.7 MiB] 68% Done
\ [113/281 files][400.4 MiB/583.7 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [113/281 files][401.9 MiB/583.7 MiB] 68% Done
|
| [113/281 files][403.4 MiB/583.7 MiB] 69% Done
| [113/281 files][405.0 MiB/583.7 MiB] 69% Done
| [114/281 files][405.5 MiB/583.7 MiB] 69% Done
| [115/281 files][406.6 MiB/583.7 MiB] 69% Done
| [116/281 files][407.6 MiB/583.7 MiB] 69% Done
| [117/281 files][407.6 MiB/583.7 MiB] 69% Done
| [118/281 files][408.6 MiB/583.7 MiB] 70% Done
| [119/281 files][409.1 MiB/583.7 MiB] 70% Done
| [119/281 files][409.4 MiB/583.7 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]...
Step #8: | [120/281 files][413.1 MiB/583.7 MiB] 70% Done
| [121/281 files][413.9 MiB/583.7 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]...
Step #8: | [121/281 files][413.9 MiB/583.7 MiB] 70% Done
| [122/281 files][413.9 MiB/583.7 MiB] 70% Done
| [123/281 files][414.1 MiB/583.7 MiB] 70% Done
| [123/281 files][416.0 MiB/583.7 MiB] 71% Done
| [123/281 files][416.0 MiB/583.7 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4file.c [Content-Type=text/x-csrc]...
Step #8: | [123/281 files][417.3 MiB/583.7 MiB] 71% Done
| [124/281 files][417.6 MiB/583.7 MiB] 71% Done
| [124/281 files][418.1 MiB/583.7 MiB] 71% Done
| [125/281 files][419.1 MiB/583.7 MiB] 71% Done
| [126/281 files][419.6 MiB/583.7 MiB] 71% Done
| [127/281 files][419.6 MiB/583.7 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]...
Step #8: | [128/281 files][420.1 MiB/583.7 MiB] 71% Done
| [128/281 files][420.4 MiB/583.7 MiB] 72% Done
| [129/281 files][420.4 MiB/583.7 MiB] 72% Done
| [129/281 files][420.9 MiB/583.7 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]...
Step #8: | [130/281 files][420.9 MiB/583.7 MiB] 72% Done
| [130/281 files][423.4 MiB/583.7 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame_static.h [Content-Type=text/x-chdr]...
Step #8: | [131/281 files][424.7 MiB/583.7 MiB] 72% Done
| [132/281 files][425.3 MiB/583.7 MiB] 72% Done
| [133/281 files][425.3 MiB/583.7 MiB] 72% Done
| [134/281 files][425.8 MiB/583.7 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]...
Step #8: | [135/281 files][425.8 MiB/583.7 MiB] 72% Done
| [136/281 files][426.3 MiB/583.7 MiB] 73% Done
| [136/281 files][426.8 MiB/583.7 MiB] 73% Done
| [136/281 files][430.7 MiB/583.7 MiB] 73% Done
| [137/281 files][430.7 MiB/583.7 MiB] 73% Done
| [138/281 files][430.7 MiB/583.7 MiB] 73% Done
| [139/281 files][431.4 MiB/583.7 MiB] 73% Done
| [140/281 files][433.0 MiB/583.7 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]...
Step #8: | [141/281 files][433.0 MiB/583.7 MiB] 74% Done
| [142/281 files][433.3 MiB/583.7 MiB] 74% Done
| [142/281 files][434.0 MiB/583.7 MiB] 74% Done
| [143/281 files][434.8 MiB/583.7 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4file.h [Content-Type=text/x-chdr]...
Step #8: | [143/281 files][435.8 MiB/583.7 MiB] 74% Done
| [144/281 files][436.1 MiB/583.7 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]...
Step #8: | [144/281 files][437.4 MiB/583.7 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]...
Step #8: | [145/281 files][439.9 MiB/583.7 MiB] 75% Done
| [146/281 files][441.2 MiB/583.7 MiB] 75% Done
| [147/281 files][441.2 MiB/583.7 MiB] 75% Done
| [148/281 files][441.2 MiB/583.7 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/bench_functions.c [Content-Type=text/x-csrc]...
Step #8: | [148/281 files][446.3 MiB/583.7 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/streamingHC_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [149/281 files][449.4 MiB/583.7 MiB] 76% Done
| [150/281 files][449.7 MiB/583.7 MiB] 77% Done
| [150/281 files][449.7 MiB/583.7 MiB] 77% Done
| [151/281 files][449.7 MiB/583.7 MiB] 77% Done
| [152/281 files][449.7 MiB/583.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/frameCompress.c [Content-Type=text/x-csrc]...
Step #8: | [152/281 files][451.8 MiB/583.7 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/print_version.c [Content-Type=text/x-csrc]...
Step #8: | [152/281 files][452.5 MiB/583.7 MiB] 77% Done
| [152/281 files][454.9 MiB/583.7 MiB] 77% Done
| [152/281 files][455.5 MiB/583.7 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [153/281 files][456.5 MiB/583.7 MiB] 78% Done
| [153/281 files][457.0 MiB/583.7 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/dictionaryRandomAccess.c [Content-Type=text/x-csrc]...
Step #8: | [154/281 files][460.4 MiB/583.7 MiB] 78% Done
| [155/281 files][460.4 MiB/583.7 MiB] 78% Done
| [156/281 files][460.4 MiB/583.7 MiB] 78% Done
| [157/281 files][460.4 MiB/583.7 MiB] 78% Done
| [158/281 files][460.9 MiB/583.7 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/simple_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [159/281 files][462.6 MiB/583.7 MiB] 79% Done
| [160/281 files][462.8 MiB/583.7 MiB] 79% Done
| [161/281 files][463.6 MiB/583.7 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_lineByLine.c [Content-Type=text/x-csrc]...
Step #8: | [162/281 files][464.9 MiB/583.7 MiB] 79% Done
| [163/281 files][466.4 MiB/583.7 MiB] 79% Done
| [164/281 files][466.4 MiB/583.7 MiB] 79% Done
| [165/281 files][466.4 MiB/583.7 MiB] 79% Done
| [166/281 files][466.7 MiB/583.7 MiB] 79% Done
| [166/281 files][468.8 MiB/583.7 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c [Content-Type=text/x-csrc]...
Step #8: | [166/281 files][469.5 MiB/583.7 MiB] 80% Done
| [166/281 files][470.3 MiB/583.7 MiB] 80% Done
| [167/281 files][470.6 MiB/583.7 MiB] 80% Done
| [167/281 files][471.6 MiB/583.7 MiB] 80% Done
| [168/281 files][472.7 MiB/583.7 MiB] 80% Done
| [169/281 files][472.7 MiB/583.7 MiB] 80% Done
| [169/281 files][474.2 MiB/583.7 MiB] 81% Done
| [170/281 files][476.3 MiB/583.7 MiB] 81% Done
| [171/281 files][476.5 MiB/583.7 MiB] 81% Done
| [172/281 files][476.5 MiB/583.7 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/fileCompress.c [Content-Type=text/x-csrc]...
Step #8: | [172/281 files][477.8 MiB/583.7 MiB] 81% Done
| [173/281 files][478.4 MiB/583.7 MiB] 81% Done
| [174/281 files][478.6 MiB/583.7 MiB] 82% Done
| [175/281 files][478.9 MiB/583.7 MiB] 82% Done
| [176/281 files][479.4 MiB/583.7 MiB] 82% Done
| [176/281 files][479.7 MiB/583.7 MiB] 82% Done
| [177/281 files][479.7 MiB/583.7 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [178/281 files][480.2 MiB/583.7 MiB] 82% Done
| [179/281 files][480.2 MiB/583.7 MiB] 82% Done
| [179/281 files][482.5 MiB/583.7 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp [Content-Type=text/x-c++src]...
Step #8: | [180/281 files][484.1 MiB/583.7 MiB] 82% Done
| [181/281 files][485.1 MiB/583.7 MiB] 83% Done
| [182/281 files][485.1 MiB/583.7 MiB] 83% Done
| [183/281 files][485.7 MiB/583.7 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: | [183/281 files][486.2 MiB/583.7 MiB] 83% Done
| [184/281 files][487.9 MiB/583.7 MiB] 83% Done
| [185/281 files][487.9 MiB/583.7 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [185/281 files][488.6 MiB/583.7 MiB] 83% Done
| [186/281 files][489.4 MiB/583.7 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [187/281 files][492.3 MiB/583.7 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [187/281 files][494.6 MiB/583.7 MiB] 84% Done
| [188/281 files][496.2 MiB/583.7 MiB] 85% Done
| [189/281 files][496.2 MiB/583.7 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [190/281 files][499.8 MiB/583.7 MiB] 85% Done
| [191/281 files][501.6 MiB/583.7 MiB] 85% Done
| [192/281 files][502.7 MiB/583.7 MiB] 86% Done
| [193/281 files][502.7 MiB/583.7 MiB] 86% Done
| [193/281 files][504.0 MiB/583.7 MiB] 86% Done
| [194/281 files][504.7 MiB/583.7 MiB] 86% Done
| [195/281 files][505.2 MiB/583.7 MiB] 86% Done
| [195/281 files][506.3 MiB/583.7 MiB] 86% Done
| [196/281 files][507.3 MiB/583.7 MiB] 86% Done
| [197/281 files][507.3 MiB/583.7 MiB] 86% Done
| [197/281 files][508.3 MiB/583.7 MiB] 87% Done
| [198/281 files][508.3 MiB/583.7 MiB] 87% Done
| [199/281 files][508.3 MiB/583.7 MiB] 87% Done
| [200/281 files][508.3 MiB/583.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [200/281 files][511.2 MiB/583.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [201/281 files][511.8 MiB/583.7 MiB] 87% Done
| [202/281 files][512.1 MiB/583.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [203/281 files][512.1 MiB/583.7 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: | [203/281 files][514.1 MiB/583.7 MiB] 88% Done
| [204/281 files][514.4 MiB/583.7 MiB] 88% Done
| [205/281 files][514.4 MiB/583.7 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: | [205/281 files][514.9 MiB/583.7 MiB] 88% Done
| [205/281 files][515.7 MiB/583.7 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [206/281 files][518.1 MiB/583.7 MiB] 88% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [207/281 files][521.7 MiB/583.7 MiB] 89% Done
/ [208/281 files][522.0 MiB/583.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: / [209/281 files][522.2 MiB/583.7 MiB] 89% Done
/ [210/281 files][522.3 MiB/583.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [210/281 files][523.6 MiB/583.7 MiB] 89% Done
/ [211/281 files][523.8 MiB/583.7 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [211/281 files][524.8 MiB/583.7 MiB] 89% Done
/ [212/281 files][528.0 MiB/583.7 MiB] 90% Done
/ [212/281 files][528.0 MiB/583.7 MiB] 90% Done
/ [213/281 files][529.6 MiB/583.7 MiB] 90% Done
/ [213/281 files][529.6 MiB/583.7 MiB] 90% Done
/ [213/281 files][531.6 MiB/583.7 MiB] 91% Done
/ [213/281 files][532.4 MiB/583.7 MiB] 91% Done
/ [214/281 files][532.7 MiB/583.7 MiB] 91% Done
/ [215/281 files][532.9 MiB/583.7 MiB] 91% Done
/ [216/281 files][533.2 MiB/583.7 MiB] 91% Done
/ [216/281 files][533.5 MiB/583.7 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [216/281 files][538.1 MiB/583.7 MiB] 92% Done
/ [217/281 files][538.4 MiB/583.7 MiB] 92% Done
/ [218/281 files][539.4 MiB/583.7 MiB] 92% Done
/ [218/281 files][539.7 MiB/583.7 MiB] 92% Done
/ [219/281 files][540.0 MiB/583.7 MiB] 92% Done
/ [220/281 files][540.2 MiB/583.7 MiB] 92% Done
/ [221/281 files][540.2 MiB/583.7 MiB] 92% Done
/ [221/281 files][540.2 MiB/583.7 MiB] 92% Done
/ [221/281 files][542.0 MiB/583.7 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data [Content-Type=application/octet-stream]...
Step #8: / [221/281 files][546.4 MiB/583.7 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [221/281 files][547.8 MiB/583.7 MiB] 93% Done
/ [221/281 files][548.4 MiB/583.7 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [221/281 files][548.6 MiB/583.7 MiB] 93% Done
/ [222/281 files][548.9 MiB/583.7 MiB] 94% Done
/ [223/281 files][548.9 MiB/583.7 MiB] 94% Done
/ [224/281 files][548.9 MiB/583.7 MiB] 94% Done
/ [225/281 files][549.1 MiB/583.7 MiB] 94% Done
/ [226/281 files][549.1 MiB/583.7 MiB] 94% Done
/ [227/281 files][549.1 MiB/583.7 MiB] 94% Done
/ [227/281 files][550.6 MiB/583.7 MiB] 94% Done
/ [227/281 files][551.7 MiB/583.7 MiB] 94% Done
/ [227/281 files][552.4 MiB/583.7 MiB] 94% Done
/ [227/281 files][553.2 MiB/583.7 MiB] 94% Done
/ [227/281 files][554.1 MiB/583.7 MiB] 94% Done
/ [228/281 files][554.4 MiB/583.7 MiB] 94% Done
/ [229/281 files][554.4 MiB/583.7 MiB] 94% Done
/ [230/281 files][554.4 MiB/583.7 MiB] 94% Done
/ [231/281 files][554.4 MiB/583.7 MiB] 94% Done
/ [232/281 files][554.6 MiB/583.7 MiB] 95% Done
/ [233/281 files][554.6 MiB/583.7 MiB] 95% Done
/ [234/281 files][555.2 MiB/583.7 MiB] 95% Done
/ [234/281 files][557.8 MiB/583.7 MiB] 95% Done
/ [235/281 files][558.3 MiB/583.7 MiB] 95% Done
/ [236/281 files][558.6 MiB/583.7 MiB] 95% Done
/ [236/281 files][558.8 MiB/583.7 MiB] 95% Done
/ [236/281 files][559.9 MiB/583.7 MiB] 95% Done
/ [237/281 files][560.1 MiB/583.7 MiB] 95% Done
/ [238/281 files][560.4 MiB/583.7 MiB] 96% Done
/ [238/281 files][560.6 MiB/583.7 MiB] 96% Done
/ [239/281 files][560.9 MiB/583.7 MiB] 96% Done
/ [240/281 files][560.9 MiB/583.7 MiB] 96% Done
/ [241/281 files][561.2 MiB/583.7 MiB] 96% Done
/ [241/281 files][561.4 MiB/583.7 MiB] 96% Done
/ [242/281 files][561.7 MiB/583.7 MiB] 96% Done
/ [242/281 files][562.4 MiB/583.7 MiB] 96% Done
/ [242/281 files][562.7 MiB/583.7 MiB] 96% Done
/ [242/281 files][564.0 MiB/583.7 MiB] 96% Done
/ [242/281 files][564.0 MiB/583.7 MiB] 96% Done
/ [243/281 files][564.3 MiB/583.7 MiB] 96% Done
/ [244/281 files][564.3 MiB/583.7 MiB] 96% Done
/ [245/281 files][565.8 MiB/583.7 MiB] 96% Done
/ [246/281 files][566.1 MiB/583.7 MiB] 96% Done
/ [247/281 files][567.1 MiB/583.7 MiB] 97% Done
/ [247/281 files][567.1 MiB/583.7 MiB] 97% Done
/ [247/281 files][567.1 MiB/583.7 MiB] 97% Done
/ [248/281 files][567.4 MiB/583.7 MiB] 97% Done
/ [249/281 files][567.6 MiB/583.7 MiB] 97% Done
/ [250/281 files][567.6 MiB/583.7 MiB] 97% Done
/ [250/281 files][567.9 MiB/583.7 MiB] 97% Done
/ [250/281 files][567.9 MiB/583.7 MiB] 97% Done
/ [250/281 files][568.4 MiB/583.7 MiB] 97% Done
/ [250/281 files][569.0 MiB/583.7 MiB] 97% Done
/ [250/281 files][569.5 MiB/583.7 MiB] 97% Done
/ [250/281 files][569.7 MiB/583.7 MiB] 97% Done
/ [251/281 files][570.3 MiB/583.7 MiB] 97% Done
/ [252/281 files][570.3 MiB/583.7 MiB] 97% Done
/ [252/281 files][571.3 MiB/583.7 MiB] 97% Done
/ [252/281 files][572.1 MiB/583.7 MiB] 98% Done
/ [252/281 files][572.5 MiB/583.7 MiB] 98% Done
/ [252/281 files][572.5 MiB/583.7 MiB] 98% Done
/ [252/281 files][572.6 MiB/583.7 MiB] 98% Done
/ [253/281 files][572.6 MiB/583.7 MiB] 98% Done
/ [253/281 files][572.6 MiB/583.7 MiB] 98% Done
/ [253/281 files][572.6 MiB/583.7 MiB] 98% Done
/ [254/281 files][573.1 MiB/583.7 MiB] 98% Done
/ [254/281 files][573.3 MiB/583.7 MiB] 98% Done
/ [255/281 files][573.3 MiB/583.7 MiB] 98% Done
/ [256/281 files][574.6 MiB/583.7 MiB] 98% Done
/ [257/281 files][574.8 MiB/583.7 MiB] 98% Done
/ [258/281 files][575.0 MiB/583.7 MiB] 98% Done
/ [259/281 files][575.0 MiB/583.7 MiB] 98% Done
/ [260/281 files][575.1 MiB/583.7 MiB] 98% Done
/ [261/281 files][575.1 MiB/583.7 MiB] 98% Done
/ [262/281 files][580.0 MiB/583.7 MiB] 99% Done
/ [263/281 files][580.0 MiB/583.7 MiB] 99% Done
/ [264/281 files][581.3 MiB/583.7 MiB] 99% Done
/ [265/281 files][581.3 MiB/583.7 MiB] 99% Done
/ [266/281 files][581.3 MiB/583.7 MiB] 99% Done
/ [267/281 files][583.5 MiB/583.7 MiB] 99% Done
/ [268/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [269/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [270/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [271/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [272/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [273/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [274/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [275/281 files][583.7 MiB/583.7 MiB] 99% Done
/ [276/281 files][583.7 MiB/583.7 MiB] 99% Done
-
- [277/281 files][583.7 MiB/583.7 MiB] 99% Done
- [278/281 files][583.7 MiB/583.7 MiB] 99% Done
- [279/281 files][583.7 MiB/583.7 MiB] 99% Done
- [280/281 files][583.7 MiB/583.7 MiB] 99% Done
- [281/281 files][583.7 MiB/583.7 MiB] 100% Done
Step #8: Operation completed over 281 objects/583.7 MiB.
Finished Step #8
PUSH
DONE