starting build "d248de61-1413-46a1-8317-ca669519b6fd" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 0e3a44ab160d: Pulling fs layer Step #0: 8a4f5a917e44: Pulling fs layer Step #0: cbc2f6338ff6: Pulling fs layer Step #0: 394ff11f1e89: Pulling fs layer Step #0: 5270ef2dd49a: Pulling fs layer Step #0: 893fe595e96d: Pulling fs layer Step #0: 0bcdbc89ed96: Pulling fs layer Step #0: 1912cd650a2c: Pulling fs layer Step #0: dbd12a771541: Pulling fs layer Step #0: 427c37850aac: Pulling fs layer Step #0: 211bcca4900f: Pulling fs layer Step #0: b00714d6d85e: Pulling fs layer Step #0: 394ff11f1e89: Waiting Step #0: cbc2f6338ff6: Waiting Step #0: 9d1e0406b965: Pulling fs layer Step #0: b28cf3df2b7c: Pulling fs layer Step #0: 5270ef2dd49a: Waiting Step #0: ab4aad1e1830: Pulling fs layer Step #0: dbd12a771541: Waiting Step #0: 8b720094ae00: Pulling fs layer Step #0: 893fe595e96d: Waiting Step #0: 902e1e487d41: Pulling fs layer Step #0: 1912cd650a2c: Waiting Step #0: 0bcdbc89ed96: Waiting Step #0: ce41de024aa8: Pulling fs layer Step #0: 427c37850aac: Waiting Step #0: 0e04fa653548: Pulling fs layer Step #0: 211bcca4900f: Waiting Step #0: b28cf3df2b7c: Waiting Step #0: 73636bbe17d0: Pulling fs layer Step #0: 3f387fcde772: Pulling fs layer Step #0: ab4aad1e1830: Waiting Step #0: b00714d6d85e: Waiting Step #0: 8b720094ae00: Waiting Step #0: 9d1e0406b965: Waiting Step #0: ce41de024aa8: Waiting Step #0: 902e1e487d41: Waiting Step #0: 0e04fa653548: Waiting Step #0: 1a9a97fed90a: Pulling fs layer Step #0: cb0df85f594e: Pulling fs layer Step #0: bd549ffb70bc: Pulling fs layer Step #0: 3f387fcde772: Waiting Step #0: b369af972b6d: Pulling fs layer Step #0: 1a9a97fed90a: Waiting Step #0: cb0df85f594e: Waiting Step #0: b369af972b6d: Waiting Step #0: 8a4f5a917e44: Download complete Step #0: cbc2f6338ff6: Verifying Checksum Step #0: cbc2f6338ff6: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 394ff11f1e89: Verifying Checksum Step #0: 394ff11f1e89: Download complete Step #0: 5270ef2dd49a: Verifying Checksum Step #0: 5270ef2dd49a: Download complete Step #0: 0bcdbc89ed96: Verifying Checksum Step #0: 0bcdbc89ed96: Download complete Step #0: 893fe595e96d: Verifying Checksum Step #0: 893fe595e96d: Download complete Step #0: dbd12a771541: Verifying Checksum Step #0: dbd12a771541: Download complete Step #0: 427c37850aac: Download complete Step #0: 0e3a44ab160d: Verifying Checksum Step #0: 0e3a44ab160d: Download complete Step #0: 211bcca4900f: Verifying Checksum Step #0: 211bcca4900f: Download complete Step #0: 1912cd650a2c: Verifying Checksum Step #0: 1912cd650a2c: Download complete Step #0: 9d1e0406b965: Verifying Checksum Step #0: 9d1e0406b965: Download complete Step #0: b28cf3df2b7c: Verifying Checksum Step #0: b28cf3df2b7c: Download complete Step #0: ab4aad1e1830: Verifying Checksum Step #0: ab4aad1e1830: Download complete Step #0: b549f31133a9: Pull complete Step #0: 902e1e487d41: Verifying Checksum Step #0: 902e1e487d41: Download complete Step #0: b00714d6d85e: Verifying Checksum Step #0: b00714d6d85e: Download complete Step #0: 8b720094ae00: Verifying Checksum Step #0: 8b720094ae00: Download complete Step #0: 0e04fa653548: Verifying Checksum Step #0: 0e04fa653548: Download complete Step #0: 73636bbe17d0: Verifying Checksum Step #0: 73636bbe17d0: Download complete Step #0: 3f387fcde772: Verifying Checksum Step #0: 3f387fcde772: Download complete Step #0: 1a9a97fed90a: Verifying Checksum Step #0: 1a9a97fed90a: Download complete Step #0: cb0df85f594e: Verifying Checksum Step #0: cb0df85f594e: Download complete Step #0: bd549ffb70bc: Verifying Checksum Step #0: bd549ffb70bc: Download complete Step #0: b369af972b6d: Verifying Checksum Step #0: b369af972b6d: Download complete Step #0: ce41de024aa8: Verifying Checksum Step #0: ce41de024aa8: Download complete Step #0: 0e3a44ab160d: Pull complete Step #0: 8a4f5a917e44: Pull complete Step #0: cbc2f6338ff6: Pull complete Step #0: 394ff11f1e89: Pull complete Step #0: 5270ef2dd49a: Pull complete Step #0: 893fe595e96d: Pull complete Step #0: 0bcdbc89ed96: Pull complete Step #0: 1912cd650a2c: Pull complete Step #0: dbd12a771541: Pull complete Step #0: 427c37850aac: Pull complete Step #0: 211bcca4900f: Pull complete Step #0: b00714d6d85e: Pull complete Step #0: 9d1e0406b965: Pull complete Step #0: b28cf3df2b7c: Pull complete Step #0: ab4aad1e1830: Pull complete Step #0: 8b720094ae00: Pull complete Step #0: 902e1e487d41: Pull complete Step #0: ce41de024aa8: Pull complete Step #0: 0e04fa653548: Pull complete Step #0: 73636bbe17d0: Pull complete Step #0: 3f387fcde772: Pull complete Step #0: 1a9a97fed90a: Pull complete Step #0: cb0df85f594e: Pull complete Step #0: bd549ffb70bc: Pull complete Step #0: b369af972b6d: Pull complete Step #0: Digest: sha256:8ae3c69257ff3abd912fb701f5b5bc55bcd0f3f774cebdf9dfa3479bd58d676e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/compress_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/compress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/compress_hc_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/decompress_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/round_trip_frame_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/round_trip_frame_uncompressed_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/decompress_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/round_trip_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/round_trip_hc_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/lz4/textcov_reports/20250621/round_trip_stream_fuzzer.covreport... Step #1: / [0/10 files][ 0.0 B/ 2.6 MiB] 0% Done / [1/10 files][426.2 KiB/ 2.6 MiB] 16% Done / [2/10 files][859.8 KiB/ 2.6 MiB] 32% Done / [3/10 files][ 1.3 MiB/ 2.6 MiB] 50% Done / [4/10 files][ 1.4 MiB/ 2.6 MiB] 52% Done / [5/10 files][ 1.5 MiB/ 2.6 MiB] 59% Done / [6/10 files][ 1.6 MiB/ 2.6 MiB] 64% Done / [7/10 files][ 1.8 MiB/ 2.6 MiB] 72% Done / [8/10 files][ 2.0 MiB/ 2.6 MiB] 78% Done / [9/10 files][ 2.2 MiB/ 2.6 MiB] 86% Done / [10/10 files][ 2.6 MiB/ 2.6 MiB] 100% Done Step #1: Operation completed over 10 objects/2.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 2636 Step #2: -rw-r--r-- 1 root root 436429 Jun 21 10:03 compress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 444029 Jun 21 10:03 round_trip_frame_uncompressed_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 460115 Jun 21 10:03 round_trip_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 71150 Jun 21 10:03 decompress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 169015 Jun 21 10:03 decompress_frame_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 135259 Jun 21 10:03 compress_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 222275 Jun 21 10:03 compress_hc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 159170 Jun 21 10:03 round_trip_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 217719 Jun 21 10:03 round_trip_hc_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 358129 Jun 21 10:03 round_trip_stream_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351" Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Sending build context to Docker daemon 5.632kB Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Step 1/4 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b549f31133a9: Already exists Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 0e3a44ab160d: Already exists Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 8a4f5a917e44: Already exists Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5feaff83e670: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6173f8a2ebd9: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 51195786adbd: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 50d381f34411: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5d7aea359ce7: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 9ccea411ada5: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 925034d735e8: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c359b55e4219: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 49eeecdbe4ab: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": a4c10d02fba9: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b5031cc0d5f3: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 612a2bce9bda: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d1b1cf21723d: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 970539993f80: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": cb2743dda55c: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c359b55e4219: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c1d1d8e6057e: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 9ccea411ada5: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 925034d735e8: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b5031cc0d5f3: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": a4c10d02fba9: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ef2f7fb2b871: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 0fcbb5794b72: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 005dfbd18396: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 612a2bce9bda: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6b0c14291e7b: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d1b1cf21723d: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 072bef6d43c0: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 97339f2f9a21: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 970539993f80: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ba148be723a0: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": cb2743dda55c: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 11c13626923c: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 50d381f34411: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 34a112be68fb: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 49eeecdbe4ab: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c83a251f47fd: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c1d1d8e6057e: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 36d31ee8a4c6: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ef2f7fb2b871: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 0fcbb5794b72: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 005dfbd18396: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d72fcef1bbd1: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 97339f2f9a21: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6b0c14291e7b: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 034862ba50d1: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ba148be723a0: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 072bef6d43c0: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 8d0e01601a82: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 11c13626923c: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 1466588bd017: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c83a251f47fd: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 36d31ee8a4c6: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 78013610d516: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 34a112be68fb: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d72fcef1bbd1: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": f5286c08e355: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5d7aea359ce7: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 034862ba50d1: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 426f3dc70a20: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b35ea672ab59: Pulling fs layer Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 1466588bd017: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 78013610d516: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": f5286c08e355: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 426f3dc70a20: Waiting Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 51195786adbd: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 51195786adbd: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6173f8a2ebd9: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6173f8a2ebd9: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5d7aea359ce7: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5d7aea359ce7: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 9ccea411ada5: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5feaff83e670: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5feaff83e670: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c359b55e4219: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c359b55e4219: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 49eeecdbe4ab: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 49eeecdbe4ab: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": a4c10d02fba9: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": a4c10d02fba9: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b5031cc0d5f3: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b5031cc0d5f3: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5feaff83e670: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 612a2bce9bda: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 612a2bce9bda: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 925034d735e8: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 925034d735e8: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d1b1cf21723d: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d1b1cf21723d: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": cb2743dda55c: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": cb2743dda55c: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 970539993f80: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 970539993f80: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6173f8a2ebd9: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 51195786adbd: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c1d1d8e6057e: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c1d1d8e6057e: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ef2f7fb2b871: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ef2f7fb2b871: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 0fcbb5794b72: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 0fcbb5794b72: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 005dfbd18396: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 005dfbd18396: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 072bef6d43c0: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 072bef6d43c0: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6b0c14291e7b: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6b0c14291e7b: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 97339f2f9a21: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 50d381f34411: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 50d381f34411: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ba148be723a0: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ba148be723a0: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 34a112be68fb: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 34a112be68fb: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 11c13626923c: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c83a251f47fd: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c83a251f47fd: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d72fcef1bbd1: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 034862ba50d1: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 36d31ee8a4c6: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 36d31ee8a4c6: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 8d0e01601a82: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 8d0e01601a82: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 1466588bd017: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 1466588bd017: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 78013610d516: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 78013610d516: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": f5286c08e355: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": f5286c08e355: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 426f3dc70a20: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 426f3dc70a20: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b35ea672ab59: Verifying Checksum Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b35ea672ab59: Download complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 50d381f34411: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 5d7aea359ce7: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 9ccea411ada5: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 925034d735e8: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c359b55e4219: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 49eeecdbe4ab: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": a4c10d02fba9: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b5031cc0d5f3: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 612a2bce9bda: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d1b1cf21723d: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 970539993f80: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": cb2743dda55c: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c1d1d8e6057e: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ef2f7fb2b871: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 0fcbb5794b72: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 005dfbd18396: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 6b0c14291e7b: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 072bef6d43c0: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 97339f2f9a21: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ba148be723a0: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 11c13626923c: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 34a112be68fb: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": c83a251f47fd: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 36d31ee8a4c6: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": d72fcef1bbd1: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 034862ba50d1: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 8d0e01601a82: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 1466588bd017: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 78013610d516: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": f5286c08e355: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": 426f3dc70a20: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": b35ea672ab59: Pull complete Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Digest: sha256:b38db82dab38b4a7e258c10326c574dbbc24ec0055341eacc1de500a48745d6e Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ---> 69313e575e18 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Step 2/4 : RUN git clone --depth 1 https://github.com/lz4/lz4.git /src/lz4 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ---> Running in c0925dd76106 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Cloning into '/src/lz4'... Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Removing intermediate container c0925dd76106 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ---> 48f152d8dee3 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Step 3/4 : WORKDIR $SRC/lz4 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ---> Running in e15b8431fa03 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Removing intermediate container e15b8431fa03 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ---> 27341a21ee29 Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Step 4/4 : COPY build.sh $SRC/ Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": ---> bf049d67e15d Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Successfully built bf049d67e15d Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Successfully tagged gcr.io/oss-fuzz/lz4:latest Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/lz4:latest Finished Step #4 - "build-69210e72-3492-437d-a23d-6e604b9c2351" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lz4 Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileSY2yIP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lz4/.git Step #5 - "srcmap": + GIT_DIR=/src/lz4 Step #5 - "srcmap": + cd /src/lz4 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/lz4/lz4.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2bc386d57cd9c36780366acead0054fd49dcd36b Step #5 - "srcmap": + jq_inplace /tmp/fileSY2yIP '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "2bc386d57cd9c36780366acead0054fd49dcd36b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filep2wcib Step #5 - "srcmap": + cat /tmp/fileSY2yIP Step #5 - "srcmap": + jq '."/src/lz4" = { type: "git", url: "https://github.com/lz4/lz4.git", rev: "2bc386d57cd9c36780366acead0054fd49dcd36b" }' Step #5 - "srcmap": + mv /tmp/filep2wcib /tmp/fileSY2yIP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileSY2yIP Step #5 - "srcmap": + rm /tmp/fileSY2yIP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lz4": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/lz4/lz4.git", Step #5 - "srcmap": "rev": "2bc386d57cd9c36780366acead0054fd49dcd36b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (659 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 24.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 105.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 109.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 115.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 104.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 166.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 112.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 91.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 144.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 168.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 156.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 46.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 145.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 38.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 169.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 92.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 143.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 128.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 156.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=69bbd6868d0052e817520be1ab6e5e720e574a6c9025be02cf3843b8e5b45174 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-zmprisn_/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 39/57 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.254 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.349 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.350 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.350 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.350 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.351 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.351 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.351 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.351 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.351 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.352 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.352 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.352 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.352 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.352 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.352 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.353 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.353 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.353 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.353 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.353 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.354 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.354 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.354 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.354 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.392 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.624 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.634 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.634 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:49.634 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:04:59.786 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.234 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.267 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.300 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.363 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.424 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.454 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.489 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:00.520 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:01.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:12.442 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:12.442 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:14.641 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:14.689 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:14.689 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.263 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.265 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.306 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.306 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.309 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.309 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.311 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.311 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.311 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.351 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.398 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.398 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.913 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.915 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.970 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.970 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.974 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.974 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.976 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.976 INFO oss_fuzz - analyse_folder: Dump methods for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:15.976 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.018 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.064 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.064 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.626 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.628 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.670 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.671 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.686 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.686 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.688 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.688 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.730 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.777 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:16.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.346 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.348 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.374 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.375 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.378 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.378 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.380 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.380 INFO oss_fuzz - analyse_folder: Dump methods for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.380 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.422 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.974 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.976 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.984 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.984 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.987 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.987 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.989 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.989 INFO oss_fuzz - analyse_folder: Dump methods for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:17.989 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.069 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.116 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.116 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.618 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.620 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.653 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.653 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.656 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.659 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.659 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.659 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.788 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:18.788 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.295 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.351 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.352 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.354 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.354 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.357 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.357 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.357 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.439 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.486 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.486 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.997 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:19.999 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.033 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.034 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.037 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.037 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.039 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.039 INFO oss_fuzz - analyse_folder: Dump methods for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.039 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.123 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.172 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.685 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.687 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.742 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.743 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.745 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.746 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.748 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.748 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.748 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.829 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.877 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:20.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.383 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.386 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.398 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.398 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.401 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.401 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.403 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.405 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.405 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.481 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.481 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.483 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.483 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.511 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.515 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.517 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:21.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.404 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.413 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.419 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.431 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.523 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.524 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.524 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.524 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:22.525 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.348 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.372 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.891 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.892 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_fuzzer.data with fuzzerLogFile-compress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_frame_fuzzer.data with fuzzerLogFile-decompress_frame_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.892 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data with fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_hc_fuzzer.data with fuzzerLogFile-compress_hc_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_frame_fuzzer.data with fuzzerLogFile-round_trip_frame_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-decompress_fuzzer.data with fuzzerLogFile-decompress_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_hc_fuzzer.data with fuzzerLogFile-round_trip_hc_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_fuzzer.data with fuzzerLogFile-round_trip_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-round_trip_stream_fuzzer.data with fuzzerLogFile-round_trip_stream_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-compress_frame_fuzzer.data with fuzzerLogFile-compress_frame_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.893 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.935 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.938 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.940 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.942 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.945 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.947 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.949 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.952 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.953 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.953 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.954 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.954 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.954 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.954 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.955 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.956 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.956 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.957 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.958 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.958 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.958 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.959 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.959 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.960 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.960 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.960 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.960 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.961 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.961 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.961 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.962 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.962 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.963 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.964 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.964 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.964 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.965 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.965 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.965 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.965 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.966 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.966 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.967 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.967 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.968 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.969 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.970 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.970 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.972 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.973 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.973 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.973 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.973 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.974 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.975 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.975 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.976 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.977 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.979 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.979 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.980 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.980 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.980 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.981 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.982 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.984 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.984 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.993 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.994 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.994 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.994 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.995 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.995 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:23.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.005 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.006 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.006 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.006 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.007 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.009 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.009 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.012 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.012 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.012 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.012 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.013 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.014 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.041 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.042 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.042 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.042 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.043 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.044 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.046 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.046 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.046 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.046 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.048 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.048 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.050 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.051 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.051 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.051 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.052 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.053 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.062 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.062 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.063 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.063 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.064 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.065 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.768 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.769 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.769 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.769 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:24.770 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.186 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:17:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.191 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.192 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.196 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.204 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.309 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.309 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.315 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.316 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.316 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.316 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.328 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.341 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.342 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.342 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.355 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_stream_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.359 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.359 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/compress_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.374 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.374 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_frame_uncompressed_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.394 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.394 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.407 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.408 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.408 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.426 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.427 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.447 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.475 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.475 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.475 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.476 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.497 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.498 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.543 INFO html_report - create_all_function_table: Assembled a total of 706 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.543 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.543 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.544 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 71 -- : 71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.544 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.544 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:25.974 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.209 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (55 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.232 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.315 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.315 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.316 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.424 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.424 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (194 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.460 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.460 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.554 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.555 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.556 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.558 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 238 -- : 238 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.558 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.668 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (208 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.703 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.703 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.785 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.789 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.789 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 310 -- : 310 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.790 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.790 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.946 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (271 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:26.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.195 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.197 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.198 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.198 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 135 -- : 135 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.198 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.255 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.255 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (103 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.274 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.274 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.349 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.349 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.351 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.351 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.353 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.353 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.353 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.354 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.513 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.514 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.616 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.616 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.618 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.618 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.621 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 497 -- : 497 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.622 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.622 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.840 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.840 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (421 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.899 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.899 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:27.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.003 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.004 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 277 -- : 277 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.005 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.131 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.251 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.251 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.253 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.256 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.256 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 498 -- : 498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.257 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.257 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.475 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.475 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (423 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.539 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.644 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.644 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.648 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.650 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.650 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 495 -- : 495 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.651 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:28.651 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.049 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.049 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (421 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.116 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.116 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.221 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.224 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.225 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:29.225 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.047 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.048 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.049 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.049 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.049 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.049 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.919 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.920 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.920 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.920 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:30.920 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.551 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.553 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.570 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.571 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.571 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.572 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:31.572 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.446 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.446 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.446 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.447 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:32.447 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.310 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.312 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.332 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.333 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.333 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.333 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:33.333 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.208 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.209 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.231 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.232 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.232 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.232 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:34.232 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.117 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.140 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.141 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.141 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.775 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.799 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.800 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.800 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.800 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:35.801 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.676 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.700 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.700 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.701 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.701 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:36.701 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.586 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.587 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.610 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.611 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.611 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.612 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:37.612 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.517 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.518 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.541 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unitTests', 'LZ4IO_decompressMultipleFilenames', 'BMK_benchFiles', 'FUZ_unitTests', 'LZ4HC_match_t::LZ4HC_FindLongerMatch', 'LZ4IO_displayCompressedFilesInfo', 'LZ4IO_compressMultipleFilenames', 'fullSpeedBench', 'FUZ_test', 'bench'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.592 INFO html_report - create_all_function_table: Assembled a total of 706 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.609 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.629 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.629 INFO engine_input - analysis_func: Generating input for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.630 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.630 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.630 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.630 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_generic_validated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_hashPosition Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.632 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decodeHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_endian_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.633 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.633 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_hashChain Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_Insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.634 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: FUZZ_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_endian_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_prepareTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_resetStreamHC_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.635 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_Insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_resetStreamHC_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_wildCopy8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.636 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.637 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.637 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_getIndexOnHash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_hashPosition Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_headerChecksum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.638 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_generic_validated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_hashPosition Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.639 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_getIndexOnHash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressFrame_usingCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.640 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_prepareTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.641 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.641 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_getIndexOnHash Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressFrame_usingCDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.642 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.643 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.643 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:38.643 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:39.263 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:39.264 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:39.264 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 32 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:39.264 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:39.264 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:39.264 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.118 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.119 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.137 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.138 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.138 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:40.138 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.007 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.026 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.026 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.027 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.027 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.027 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.912 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.914 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.934 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.934 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.935 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.935 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:41.935 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.590 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.591 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.591 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.591 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:42.591 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.464 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.465 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.487 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.487 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.488 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:43.488 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.371 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.395 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.396 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.396 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:44.397 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.291 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.292 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.314 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.315 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.316 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.316 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.316 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.953 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.977 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.978 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.978 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.978 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:45.978 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.855 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.878 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.879 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 706 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.880 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.880 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:46.880 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.782 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.805 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['unitTests', 'LZ4IO_decompressMultipleFilenames', 'BMK_benchFiles', 'FUZ_unitTests', 'LZ4HC_match_t::LZ4HC_FindLongerMatch', 'LZ4IO_displayCompressedFilesInfo', 'LZ4IO_compressMultipleFilenames', 'fullSpeedBench', 'FUZ_test', 'bench'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.805 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.807 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.807 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['unitTests', 'LZ4IO_decompressMultipleFilenames', 'BMK_benchFiles', 'FUZ_unitTests', 'LZ4HC_match_t::LZ4HC_FindLongerMatch', 'LZ4IO_displayCompressedFilesInfo', 'LZ4IO_compressMultipleFilenames', 'fullSpeedBench', 'FUZ_test', 'bench'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.807 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.827 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:47.827 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.011 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.025 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.034 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.079 INFO sinks_analyser - analysis_func: ['decompress_fuzzer.c', 'compress_hc_fuzzer.c', 'round_trip_hc_fuzzer.c', 'decompress_frame_fuzzer.c', 'round_trip_stream_fuzzer.c', 'round_trip_frame_uncompressed_fuzzer.c', 'round_trip_fuzzer.c', 'compress_fuzzer.c', 'round_trip_frame_fuzzer.c', 'compress_frame_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.079 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.080 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.081 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.094 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.095 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.096 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.097 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.098 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.099 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.101 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.102 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.102 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.102 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.102 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.103 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.104 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.105 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.106 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.107 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.109 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.111 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.112 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.123 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.123 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.123 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.156 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.157 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.158 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.190 INFO public_candidate_analyser - standalone_analysis: Found 628 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.190 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.238 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.238 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:48.238 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:58.350 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:58.798 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:58.830 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:58.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:58.926 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:58.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:59.018 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:59.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:59.083 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:05:59.708 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:11.064 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:11.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:13.316 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:13.364 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:13.364 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.012 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.014 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.056 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.056 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.059 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.059 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.061 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.061 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.101 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.147 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.147 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.811 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.813 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.869 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.870 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.873 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.876 INFO oss_fuzz - analyse_folder: Dump methods for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.876 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.963 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:14.963 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.635 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.637 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.681 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.684 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.684 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.686 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.686 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.686 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.727 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.774 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:15.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.217 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.219 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.246 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.247 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.250 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.250 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.252 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.253 INFO oss_fuzz - analyse_folder: Dump methods for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.253 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.341 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.342 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.986 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.989 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.998 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:16.998 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.001 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.001 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.003 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.003 INFO oss_fuzz - analyse_folder: Dump methods for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.003 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.045 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.091 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.092 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.747 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.750 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.782 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.785 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.785 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.788 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.788 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.788 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.830 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.877 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:17.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.538 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.540 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.598 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.598 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.601 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.601 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.604 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.604 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.604 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.646 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.693 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:18.693 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.131 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.134 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.168 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.169 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.172 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.172 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.174 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.174 INFO oss_fuzz - analyse_folder: Dump methods for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.174 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.216 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.264 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.264 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.902 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.904 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.961 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.962 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.965 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.965 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.967 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.967 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:19.967 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.009 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.057 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.057 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.702 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.714 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.714 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.717 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.717 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.719 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.726 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.726 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.752 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.752 INFO data_loader - load_all_profiles: - found 20 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.785 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:20.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:21.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.012 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.014 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.116 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.173 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:22.173 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.249 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.267 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.269 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.275 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.752 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.765 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:23.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.891 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.907 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.914 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:24.950 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.024 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.966 INFO analysis - load_data_files: Found 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.966 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.966 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.989 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.994 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:26.999 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.004 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.006 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.007 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.008 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.009 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.010 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.010 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.014 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.016 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.016 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.018 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.018 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.019 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.020 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.021 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.021 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.021 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.022 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.024 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.027 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.027 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.029 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.029 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.030 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.031 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.031 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.032 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.032 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.035 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.038 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.038 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.039 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.040 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.042 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.042 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.043 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.043 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.047 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.047 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.049 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.049 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.049 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.050 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.053 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.053 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.054 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.054 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.059 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.065 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.467 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.467 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.467 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.467 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.468 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.469 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.477 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.478 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.478 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.478 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.479 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.479 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.479 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.479 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.479 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.480 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.481 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.482 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.483 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.484 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.484 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.484 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.485 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.486 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.495 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.495 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.495 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.496 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.497 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.498 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.498 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.499 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.499 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.499 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.500 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.501 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.501 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.502 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.502 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.502 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.503 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.504 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.510 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.511 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.511 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.511 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.513 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.514 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.524 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.525 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.525 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.525 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.526 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.526 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.526 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.527 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.527 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.527 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.528 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.529 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.553 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.570 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.571 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.572 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.572 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.582 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.935 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.952 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.952 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.953 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.955 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.964 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.964 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.970 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.972 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.972 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.974 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.984 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.995 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.995 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.997 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.997 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.997 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.997 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:27.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.008 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.016 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.021 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.022 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.023 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.032 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.032 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.033 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.033 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.033 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.033 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.033 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.034 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.034 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.035 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.039 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.039 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.045 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.048 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.049 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.050 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.051 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.062 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.073 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.073 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.076 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.076 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.076 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.076 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.086 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.086 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.094 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.094 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.095 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.095 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.106 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.106 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.112 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.113 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.114 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.124 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.446 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.447 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.447 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.447 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.448 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.449 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.452 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.452 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.453 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.453 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.454 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.455 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.460 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.461 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.461 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.461 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.463 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.463 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.501 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.501 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.501 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.502 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.503 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.504 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.506 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.507 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.507 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.507 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.508 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.509 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.521 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.522 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.522 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.522 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.524 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.525 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.547 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.548 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.548 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.549 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.550 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.551 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.564 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.564 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.564 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.565 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.566 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.567 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.574 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.574 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.574 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.574 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.575 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:28.576 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:30.202 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:30.203 INFO project_profile - __init__: Creating merged profile of 20 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:30.203 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:30.203 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:30.206 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.774 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.838 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.839 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.844 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.857 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.859 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.860 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.880 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.880 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.898 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.900 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.900 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.903 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.904 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.918 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.918 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.932 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.933 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.933 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.935 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.937 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.950 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.970 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.970 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.984 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.984 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.995 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.997 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.997 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:32.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.010 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.011 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.031 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.031 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.045 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.046 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.048 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.049 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.049 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.068 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.068 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.083 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.087 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.087 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.101 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.120 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.291 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.292 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.292 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.292 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.292 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.292 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.354 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.355 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.355 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.355 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.355 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.356 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.358 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.451 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:33.684 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-compress_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-decompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-round_trip_stream_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/standaloneengine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/gen_manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/standaloneengine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 40,904,479 bytes received 4,739 bytes 27,272,812.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 40,876,507 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": CC: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX: clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": LIB_FUZZING_ENGINE: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": OUT: /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": make -C ../lib CFLAGS="-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 " liblz4.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_fuzzer.c -o compress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION lz4_helpers.c -o lz4_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION fuzz_data_producer.c -o fuzz_data_producer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_fuzzer.c -o decompress_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_fuzzer.c -o round_trip_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_stream_fuzzer.c -o round_trip_stream_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lz4/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_hc_fuzzer.c -o compress_hc_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_hc_fuzzer.c -o round_trip_hc_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION compress_frame_fuzzer.c -o compress_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_fuzzer.c -o round_trip_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION round_trip_frame_uncompressed_fuzzer.c -o round_trip_frame_uncompressed_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION decompress_frame_fuzzer.c -o decompress_frame_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p cachedObjs/f53aa684406a30b43373bec17dd21ae3/. Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.d -c lz4.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.d -c lz4file.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.d -c lz4frame.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.d -c lz4hc.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DXXH_NAMESPACE=LZ4_ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -g -DLZ4_DEBUG=1 -MT cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o -MMD -MP -MF cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.d -c xxhash.c -o cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR cachedObjs/f53aa684406a30b43373bec17dd21ae3/liblz4.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs cachedObjs/f53aa684406a30b43373bec17dd21ae3/liblz4.a cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4file.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4frame.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/lz4hc.o cachedObjs/f53aa684406a30b43373bec17dd21ae3/xxhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf cachedObjs/f53aa684406a30b43373bec17dd21ae3/liblz4.a liblz4.a Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lz4/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_stream_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_hc_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer compress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer round_trip_frame_uncompressed_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -g -DLZ4_DEBUG=1 -I../lib -DXXH_NAMESPACE=LZ4_ -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=fuzzer decompress_frame_fuzzer.o lz4_helpers.o fuzz_data_producer.o ../lib/liblz4.a -o decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-uB1GZsIVj2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-8H2RaUCg0z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-49BNyzMOOQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-Kc4sG4fFlh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-Xi3f2MvRXR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-ueP3OgNJtf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-mGozY1jlC4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-z6pFfpnwei.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Logging next yaml tile to /src/fuzzerLogFile-0-wFD5w98gD5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Logging next yaml tile to /src/fuzzerLogFile-0-TkDYxfxmIP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": rm compress_frame_fuzzer.o decompress_frame_fuzzer.o decompress_fuzzer.o round_trip_hc_fuzzer.o compress_fuzzer.o round_trip_frame_uncompressed_fuzzer.o round_trip_stream_fuzzer.o fuzz_data_producer.o round_trip_frame_fuzzer.o round_trip_fuzzer.o compress_hc_fuzzer.o lz4_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4 Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/compress_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/decompress_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_frame_uncompressed_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_hc_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": 'ossfuzz/round_trip_stream_fuzzer' -> '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8406ca6f95b4cb6e0198dc4c523deb1b588c62e2d399d5b9cfeb965fccdfbb48 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-guz7g5t0/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data' and '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data' and '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data' and '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data' and '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data' and '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data' and '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.yaml' and '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.yaml' and '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.yaml' and '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.yaml' and '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.yaml' and '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.yaml' and '/src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_info' and '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.068 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.069 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.129 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xi3f2MvRXR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.190 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uB1GZsIVj2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.250 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8H2RaUCg0z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mGozY1jlC4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.368 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wFD5w98gD5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-49BNyzMOOQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.483 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Kc4sG4fFlh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TkDYxfxmIP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.601 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z6pFfpnwei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.825 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ueP3OgNJtf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.825 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Xi3f2MvRXR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_stream_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uB1GZsIVj2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8H2RaUCg0z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mGozY1jlC4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_uncompressed_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wFD5w98gD5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decompress_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-49BNyzMOOQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Kc4sG4fFlh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TkDYxfxmIP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/compress_hc_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-z6pFfpnwei'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/round_trip_frame_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ueP3OgNJtf'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:54.828 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.032 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.032 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.032 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.032 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.034 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.034 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.056 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.057 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.061 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:06:55.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:08.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:08.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:09.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:09.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:09.342 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:09.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.512 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.513 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.513 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.608 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.608 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.956 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:10.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:11.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:11.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:11.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:24.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:24.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:24.859 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:24.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:25.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:26.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:26.294 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:26.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.914 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xi3f2MvRXR.data with fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-49BNyzMOOQ.data with fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ueP3OgNJtf.data with fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mGozY1jlC4.data with fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z6pFfpnwei.data with fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Kc4sG4fFlh.data with fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TkDYxfxmIP.data with fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wFD5w98gD5.data with fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uB1GZsIVj2.data with fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.916 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8H2RaUCg0z.data with fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.916 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.916 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.936 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.940 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.941 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.941 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.942 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.943 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.945 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.946 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.946 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.946 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.948 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.948 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.950 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.950 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.951 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.951 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.953 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.954 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.955 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.955 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.956 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.957 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.959 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.960 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.960 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.960 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.960 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.961 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.962 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.964 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.965 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.965 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.965 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.965 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.967 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.969 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.970 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.970 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.970 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.970 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.971 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.972 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/compress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.974 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.975 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.975 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.976 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.977 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.979 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.980 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.980 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.980 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.981 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.981 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.981 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.981 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.982 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.982 INFO fuzzer_profile - accummulate_profile: decompress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.982 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_stream_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.984 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.984 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.985 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.985 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.985 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.986 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/decompress_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.997 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.997 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.997 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.997 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.997 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.998 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.998 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.998 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.998 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.998 INFO fuzzer_profile - accummulate_profile: round_trip_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.998 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.999 INFO fuzzer_profile - accummulate_profile: compress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.999 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.999 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:28.999 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.000 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.000 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.000 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.000 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.000 INFO fuzzer_profile - accummulate_profile: round_trip_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.000 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.001 INFO fuzzer_profile - accummulate_profile: decompress_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.004 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.005 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.005 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.005 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.005 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.006 INFO fuzzer_profile - accummulate_profile: compress_hc_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.028 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.029 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.029 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.029 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.030 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.030 INFO fuzzer_profile - accummulate_profile: compress_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.037 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.037 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.038 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.038 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.038 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.039 INFO fuzzer_profile - accummulate_profile: round_trip_frame_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.051 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.052 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.052 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.052 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.053 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.053 INFO fuzzer_profile - accummulate_profile: round_trip_stream_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.063 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.063 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.064 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.064 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.064 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:29.065 INFO fuzzer_profile - accummulate_profile: round_trip_frame_uncompressed_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.216 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.216 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.216 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.216 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.217 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.348 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.350 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.351 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.357 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.357 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.357 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.357 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.357 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.357 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.358 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.366 INFO project_profile - __init__: Line numbers are different in the same function: decompress:22:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:23:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:24:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:27:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:28:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.367 INFO project_profile - __init__: Line numbers are different in the same function: decompress:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.369 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.369 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.390 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.390 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/decompress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:34.398 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:35.658 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:35.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:35.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:35.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:35.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:35.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.060 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.061 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.061 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_stream_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.504 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/decompress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:36.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.360 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/compress_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.759 INFO analysis - overlay_calltree_with_coverage: [+] found 80 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:37.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.266 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/compress_hc_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.672 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.676 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_frame_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:38.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.099 INFO analysis - overlay_calltree_with_coverage: [+] found 76 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.104 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/compress_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.606 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports-by-target/20250621/round_trip_frame_uncompressed_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:39.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.040 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.157 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.157 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.157 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.157 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.162 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.163 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.175 INFO html_report - create_all_function_table: Assembled a total of 261 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.175 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.181 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.182 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 198 -- : 198 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.183 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.183 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.743 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.743 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.870 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.871 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.873 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.873 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.873 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:40.873 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.002 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.033 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.033 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.113 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.115 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 112 -- : 112 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.171 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_stream_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.171 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (92 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.190 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.190 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.261 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.263 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.264 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.264 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 83 -- : 83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.264 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.303 INFO html_helpers - create_horisontal_calltree_image: Creating image decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (68 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.320 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.397 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.399 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.400 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 387 -- : 387 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.401 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.401 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.569 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (331 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.619 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.717 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.717 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.720 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.721 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 200 -- : 200 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.721 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.807 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.828 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.908 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.910 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.911 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.912 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 293 -- : 293 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.912 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:41.912 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.339 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (263 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.367 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.367 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.449 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.451 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.451 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 389 -- : 389 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.451 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.452 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.622 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (333 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.668 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.668 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.764 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.768 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.768 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 131 -- : 131 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.768 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.826 INFO html_helpers - create_horisontal_calltree_image: Creating image compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.826 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (116 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.844 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.845 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.920 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.922 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.924 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.924 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 412 -- : 412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.925 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.925 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:42.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.104 INFO html_helpers - create_horisontal_calltree_image: Creating image round_trip_frame_uncompressed_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (352 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.146 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.146 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.246 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.246 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.249 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.249 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:43.249 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:46.501 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:46.502 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:46.502 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 22 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:46.502 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:46.502 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:46.502 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.878 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.878 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.928 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.929 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.929 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:49.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.419 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.474 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.474 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.474 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.475 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:53.475 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.367 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.426 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.427 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.427 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.428 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:56.428 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:59.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:07:59.955 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:00.014 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:00.015 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:00.015 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:00.015 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:00.015 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:02.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:02.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:03.006 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:03.007 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:03.007 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:03.007 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:03.007 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.538 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.600 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.600 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 266 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.601 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.601 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.601 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LZ4F_compressBlock', 'LZ4_compress_forceExtDict', 'state_loadDictHCRoundTrip', 'LZ4_XXH64', 'LZ4_XXH64_update', 'LZ4_decompress_fast_continue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.614 INFO html_report - create_all_function_table: Assembled a total of 261 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.621 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.682 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.682 INFO engine_input - analysis_func: Generating input for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_forceExtDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.683 INFO engine_input - analysis_func: Generating input for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_reverseCountPattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_countPattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.685 INFO engine_input - analysis_func: Generating input for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: XXH32_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: state_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.686 INFO engine_input - analysis_func: Generating input for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.687 INFO engine_input - analysis_func: Generating input for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.687 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO engine_input - analysis_func: Generating input for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_partial_usingDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.689 INFO engine_input - analysis_func: Generating input for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_reverseCountPattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_hashPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4MID_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_compress_generic_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_countPattern Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_HC_extStateHC_fastReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.690 INFO engine_input - analysis_func: Generating input for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_makeBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe_withPrefix64k Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_updateDict Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.692 INFO engine_input - analysis_func: Generating input for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_NbCommonBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_compress_fast_extState Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_writeLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.693 INFO engine_input - analysis_func: Generating input for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressBegin_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_decompress_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_XXH32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4_readLE16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4HC_init_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LZ4F_compressUpdateImpl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.694 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.695 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.695 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.719 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.727 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.727 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.727 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.727 INFO annotated_cfg - analysis_func: Analysing: decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.728 INFO annotated_cfg - analysis_func: Analysing: round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.729 INFO annotated_cfg - analysis_func: Analysing: round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.730 INFO annotated_cfg - analysis_func: Analysing: decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.730 INFO annotated_cfg - analysis_func: Analysing: compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.731 INFO annotated_cfg - analysis_func: Analysing: round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.732 INFO annotated_cfg - analysis_func: Analysing: compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.734 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.735 INFO annotated_cfg - analysis_func: Analysing: compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.735 INFO annotated_cfg - analysis_func: Analysing: round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.772 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.772 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:06.772 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:16.901 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.374 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.470 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.532 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.564 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:17.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:18.257 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:29.734 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:29.734 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.036 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.084 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.084 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.926 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.928 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.971 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.972 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.974 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.975 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.977 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.977 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:32.977 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.019 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.066 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.067 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.894 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.896 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.954 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.954 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.957 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.957 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.960 INFO oss_fuzz - analyse_folder: Dump methods for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:33.960 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.002 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.049 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.049 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.902 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.904 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.948 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.949 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.952 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.954 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.954 INFO oss_fuzz - analyse_folder: Dump methods for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.954 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:34.997 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.043 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.497 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.499 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.527 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.528 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.531 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.531 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.533 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.533 INFO oss_fuzz - analyse_folder: Dump methods for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.533 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.576 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.624 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:35.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.427 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.429 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.438 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.439 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.442 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.442 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.444 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.444 INFO oss_fuzz - analyse_folder: Dump methods for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.444 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.536 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:36.536 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.353 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.356 INFO oss_fuzz - analyse_folder: Extracting calltree for decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.389 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.389 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.392 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.392 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.394 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.395 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.395 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.439 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.487 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:37.487 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.298 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.300 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.359 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.359 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.362 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.362 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.364 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.364 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.365 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.409 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.457 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:38.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.279 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.281 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.317 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.318 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.321 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.321 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.323 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.323 INFO oss_fuzz - analyse_folder: Dump methods for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.323 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.366 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.415 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:39.416 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.239 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.241 INFO oss_fuzz - analyse_folder: Extracting calltree for compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.300 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.303 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.304 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.306 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.306 INFO oss_fuzz - analyse_folder: Dump methods for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.306 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.350 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.399 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:40.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.234 INFO oss_fuzz - analyse_folder: Extracting calltree for round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.246 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.246 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.249 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.250 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.252 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.258 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.259 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.285 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.285 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.319 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.319 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.327 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.345 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.345 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.362 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:41.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:58.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:58.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:59.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:59.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:59.111 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:08:59.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.517 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:00.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.622 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.685 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:01.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:18.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:18.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:18.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.374 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:19.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:20.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:21.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:21.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:21.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:21.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:21.203 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:21.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:37.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:37.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.475 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:38.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:39.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:39.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.026 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.237 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.654 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:40.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:41.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:41.908 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:41.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:41.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:41.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.108 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:42.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.579 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.793 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:43.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:44.617 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:44.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:44.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:44.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:45.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:45.287 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:45.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:45.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:56.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:57.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:57.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:09:58.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.245 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.245 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.245 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.287 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.293 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.294 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.294 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.303 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.304 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.305 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.308 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.309 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.309 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.317 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.320 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.320 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.323 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.323 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.323 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.332 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.334 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.334 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.338 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.338 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.339 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.339 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.347 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.350 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.353 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.353 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.354 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.362 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.364 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.368 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.368 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.368 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.369 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.377 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.379 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.383 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.383 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.384 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.392 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.395 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.398 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.398 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.399 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.407 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.409 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.413 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.413 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.414 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.423 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.424 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.428 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.428 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.428 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.439 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.761 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.761 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.762 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.762 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.762 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.763 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.773 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.773 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.773 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.773 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.774 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.775 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.786 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.786 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.786 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.787 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.787 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.788 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.807 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.807 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.808 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.808 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.808 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.809 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.827 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.827 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.827 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.827 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.828 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.829 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.845 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.846 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.846 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.846 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.847 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.848 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.865 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.865 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.866 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.867 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.867 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.868 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.878 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.879 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.879 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.879 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.879 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.880 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.892 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.893 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.893 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.893 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.893 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:05.894 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.273 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.278 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.279 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.279 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.290 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.362 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.368 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.369 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.369 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.369 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.369 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.380 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.440 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.445 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.445 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.446 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.457 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.746 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.746 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.747 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.747 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.747 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.748 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.842 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.842 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.842 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.843 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.843 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.844 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.915 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.916 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.916 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.916 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.916 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:06.917 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.695 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.700 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.700 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.701 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.712 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.712 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.753 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.755 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.761 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.771 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.771 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.827 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.835 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.835 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.836 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.836 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.836 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.852 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.975 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.979 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.980 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.981 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.981 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.992 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.995 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.995 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.996 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.996 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.996 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:07.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.006 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.007 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.075 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.091 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.091 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.093 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.103 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.153 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.169 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.170 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.171 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.175 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.176 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.176 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.176 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.177 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.178 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.182 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.217 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.221 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.221 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.222 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.222 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.222 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.223 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.241 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.241 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.243 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.260 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.284 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.284 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.284 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.284 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.285 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.286 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.378 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.379 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.379 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.379 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.380 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.381 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.445 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.445 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.445 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.445 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.446 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.447 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.466 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.466 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.466 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.466 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.467 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.468 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.556 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.557 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.557 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.557 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.558 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.559 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.637 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.638 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.638 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.638 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.639 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.640 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.726 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.727 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.727 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.727 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.728 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:08.730 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.410 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.435 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.436 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.437 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.453 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.508 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.525 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.525 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.527 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.527 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.538 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.545 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.561 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.561 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.561 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.562 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.562 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.562 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.573 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.573 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.578 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.578 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.578 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.578 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.579 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.579 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.580 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.591 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.591 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.602 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.603 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.605 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.621 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.680 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.686 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.687 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.687 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.698 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.745 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.752 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.753 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.753 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.753 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.753 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.769 INFO code_coverage - load_llvm_coverage: Found 10 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/round_trip_frame_uncompressed_fuzzer.covreport', '/src/inspector/round_trip_fuzzer.covreport', '/src/inspector/round_trip_frame_fuzzer.covreport', '/src/inspector/compress_fuzzer.covreport', '/src/inspector/decompress_frame_fuzzer.covreport', '/src/inspector/decompress_fuzzer.covreport', '/src/inspector/compress_hc_fuzzer.covreport', '/src/inspector/compress_frame_fuzzer.covreport', '/src/inspector/round_trip_stream_fuzzer.covreport', '/src/inspector/round_trip_hc_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.927 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.927 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.927 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.927 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.929 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.930 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.995 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.996 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.996 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.996 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.997 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:09.998 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.028 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.028 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.029 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.029 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.030 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.031 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_hc_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.050 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.050 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.050 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.050 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.052 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.053 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.095 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.095 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.095 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.096 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.097 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.098 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/compress_frame_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.107 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.108 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.108 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.108 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.109 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.110 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1382| | /* special case : skippable frames */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.151 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.152 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.152 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.152 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.152 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.153 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/round_trip_stream_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2223| | /* A two-stage shortcut for the most common case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.262 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.262 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.262 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.262 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.263 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:10.264 INFO fuzzer_profile - accummulate_profile: /src/lz4/ossfuzz/decompress_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:18.546 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:18.547 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:18.547 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:18.548 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:18.550 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.775 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.871 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.871 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.895 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.895 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:21.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.267 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.270 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.634 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.638 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:22.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.000 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.005 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.374 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.382 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.745 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.755 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:23.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.126 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.137 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.509 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.523 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.533 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.892 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.907 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:24.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.277 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.294 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.302 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.662 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.679 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:25.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.050 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.067 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.430 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.449 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.820 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.839 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.839 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:26.851 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.209 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.227 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.240 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.602 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.621 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.634 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:27.995 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.014 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.392 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.411 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.411 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.781 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.800 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:28.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.163 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.182 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.554 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.573 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.947 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.966 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:29.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.330 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.349 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.351 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.715 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.733 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:30.752 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.110 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.129 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.502 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.521 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.883 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.901 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:31.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.278 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.296 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.668 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.687 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:32.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.051 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.069 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.431 INFO analysis - overlay_calltree_with_coverage: [+] found 90 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mGozY1jlC4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-49BNyzMOOQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-z6pFfpnwei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wFD5w98gD5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8H2RaUCg0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TkDYxfxmIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ueP3OgNJtf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uB1GZsIVj2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.839 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:33.840 INFO analysis - extract_tests_from_directories: /src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_stream_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- decompress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_hc_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- compress_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.095 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lz4/reports/20250621/linux -- round_trip_frame_uncompressed_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.103 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.115 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.121 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.127 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.134 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.140 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.146 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.152 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:34.158 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:36.141 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:36.735 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:36.736 INFO debug_info - create_friendly_debug_types: Have to create for 9183 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:36.758 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:36.771 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:36.785 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:37.086 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_helpers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4frame.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/lz4_helpers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/fuzz_data_producer.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4.c ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/lz4hc.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/lib/xxhash.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_stream_fuzzer.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_frame_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_hc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_hc_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/decompress_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lz4/ossfuzz/compress_frame_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:37.465 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:37.530 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:37.736 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-21 10:10:37.736 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_stream_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": compress_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": decompress_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-49BNyzMOOQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-49BNyzMOOQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-49BNyzMOOQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H2RaUCg0z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H2RaUCg0z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8H2RaUCg0z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kc4sG4fFlh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Kc4sG4fFlh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TkDYxfxmIP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TkDYxfxmIP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TkDYxfxmIP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xi3f2MvRXR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xi3f2MvRXR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGozY1jlC4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGozY1jlC4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGozY1jlC4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mGozY1jlC4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uB1GZsIVj2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uB1GZsIVj2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uB1GZsIVj2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ueP3OgNJtf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ueP3OgNJtf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ueP3OgNJtf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFD5w98gD5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFD5w98gD5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFD5w98gD5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFD5w98gD5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wFD5w98gD5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6pFfpnwei.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6pFfpnwei.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6pFfpnwei.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6pFfpnwei.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-z6pFfpnwei.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_frame_uncompressed_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_hc_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": round_trip_stream_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4frame_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/lz4hc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/lib/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/lz4_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/ossfuzz/standaloneengine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/lz4io.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/threadpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-decompress_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/contrib/gen_manual/gen_manual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/bench_functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_doubleBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_lineByLine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/blockStreaming_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/dictionaryRandomAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/fileCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/frameCompress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/print_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/simple_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/examples/streamingHC_ringBuffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4frame_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/lz4hc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/lib/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/decompress_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_data_producer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/fuzz_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/lz4_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/ossfuzz/standaloneengine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/bench.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lorem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4cli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/lz4io.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/threadpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/timefn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/programs/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/abiTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkFrame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/checkTag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/datagencli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial-usingDict.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/decompress-partial.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/frametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/freestanding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fullbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/loremOut.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/lz4/tests/roundTripTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 612,214,994 bytes received 6,539 bytes 244,888,613.20 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 612,043,709 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-49BNyzMOOQ.data [Content-Type=application/octet-stream]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/281 files][ 0.0 B/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/281 files][ 85.0 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGozY1jlC4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/281 files][796.9 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/281 files][796.9 KiB/583.7 MiB] 0% Done / [1/281 files][796.9 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/281 files][798.2 KiB/583.7 MiB] 0% Done / [2/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [2/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [3/281 files][798.2 KiB/583.7 MiB] 0% Done / [3/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/281 files][798.2 KiB/583.7 MiB] 0% Done / [4/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6pFfpnwei.data [Content-Type=application/octet-stream]... Step #8: / [4/281 files][798.2 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_uncompressed_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/281 files][798.2 KiB/583.7 MiB] 0% Done / [5/281 files][808.0 KiB/583.7 MiB] 0% Done / [6/281 files][816.1 KiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/281 files][ 1.7 MiB/583.7 MiB] 0% Done / [7/281 files][ 2.2 MiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/281 files][ 2.8 MiB/583.7 MiB] 0% Done / [8/281 files][ 3.4 MiB/583.7 MiB] 0% Done / [9/281 files][ 4.5 MiB/583.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/281 files][ 6.4 MiB/583.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/281 files][ 7.2 MiB/583.7 MiB] 1% Done / [10/281 files][ 7.2 MiB/583.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/281 files][ 8.8 MiB/583.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [10/281 files][ 11.6 MiB/583.7 MiB] 1% Done / [10/281 files][ 11.6 MiB/583.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/281 files][ 13.1 MiB/583.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/281 files][ 14.4 MiB/583.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/281 files][ 16.5 MiB/583.7 MiB] 2% Done / [11/281 files][ 17.3 MiB/583.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [11/281 files][ 18.4 MiB/583.7 MiB] 3% Done / [11/281 files][ 18.4 MiB/583.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [11/281 files][ 19.2 MiB/583.7 MiB] 3% Done / [12/281 files][ 20.2 MiB/583.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [12/281 files][ 20.8 MiB/583.7 MiB] 3% Done / [13/281 files][ 21.3 MiB/583.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [13/281 files][ 23.6 MiB/583.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [13/281 files][ 24.1 MiB/583.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [13/281 files][ 25.1 MiB/583.7 MiB] 4% Done / [14/281 files][ 27.2 MiB/583.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data [Content-Type=application/octet-stream]... Step #8: / [14/281 files][ 28.2 MiB/583.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [14/281 files][ 35.2 MiB/583.7 MiB] 6% Done / [15/281 files][ 40.8 MiB/583.7 MiB] 6% Done / [16/281 files][ 40.8 MiB/583.7 MiB] 6% Done / [17/281 files][ 41.0 MiB/583.7 MiB] 7% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/281 files][ 42.6 MiB/583.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/281 files][ 43.3 MiB/583.7 MiB] 7% Done - [18/281 files][ 43.9 MiB/583.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/281 files][ 44.6 MiB/583.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/281 files][ 46.4 MiB/583.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [18/281 files][ 48.5 MiB/583.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/281 files][ 56.0 MiB/583.7 MiB] 9% Done - [19/281 files][ 56.7 MiB/583.7 MiB] 9% Done - [20/281 files][ 61.4 MiB/583.7 MiB] 10% Done - [21/281 files][ 65.0 MiB/583.7 MiB] 11% Done - [22/281 files][ 72.8 MiB/583.7 MiB] 12% Done - [23/281 files][ 77.4 MiB/583.7 MiB] 13% Done - [24/281 files][ 78.7 MiB/583.7 MiB] 13% Done - [25/281 files][ 89.8 MiB/583.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/281 files][104.7 MiB/583.7 MiB] 17% Done - [26/281 files][118.8 MiB/583.7 MiB] 20% Done - [27/281 files][124.1 MiB/583.7 MiB] 21% Done - [28/281 files][128.6 MiB/583.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [29/281 files][139.2 MiB/583.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [30/281 files][139.2 MiB/583.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [30/281 files][145.7 MiB/583.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/281 files][148.2 MiB/583.7 MiB] 25% Done - [31/281 files][148.2 MiB/583.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decompress_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/281 files][155.0 MiB/583.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [31/281 files][156.8 MiB/583.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/281 files][157.5 MiB/583.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueP3OgNJtf.data [Content-Type=application/octet-stream]... Step #8: - [32/281 files][160.5 MiB/583.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [32/281 files][161.6 MiB/583.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6pFfpnwei.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/281 files][163.8 MiB/583.7 MiB] 28% Done - [34/281 files][163.8 MiB/583.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGozY1jlC4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [34/281 files][168.9 MiB/583.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data [Content-Type=application/octet-stream]... Step #8: - [34/281 files][170.4 MiB/583.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mGozY1jlC4.data [Content-Type=application/octet-stream]... Step #8: - [35/281 files][171.8 MiB/583.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/281 files][172.0 MiB/583.7 MiB] 29% Done - [35/281 files][173.1 MiB/583.7 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/281 files][174.9 MiB/583.7 MiB] 29% Done - [36/281 files][175.2 MiB/583.7 MiB] 30% Done - [36/281 files][178.0 MiB/583.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ueP3OgNJtf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/281 files][179.8 MiB/583.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TkDYxfxmIP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFD5w98gD5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/281 files][181.1 MiB/583.7 MiB] 31% Done - [36/281 files][182.1 MiB/583.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-49BNyzMOOQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/281 files][183.4 MiB/583.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [36/281 files][184.3 MiB/583.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [36/281 files][184.8 MiB/583.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z6pFfpnwei.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/281 files][185.4 MiB/583.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/281 files][186.1 MiB/583.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_stream_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4file.c [Content-Type=text/x-csrc]... Step #8: - [36/281 files][187.4 MiB/583.7 MiB] 32% Done - [37/281 files][191.8 MiB/583.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFD5w98gD5.data [Content-Type=application/octet-stream]... Step #8: - [37/281 files][191.8 MiB/583.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [37/281 files][193.9 MiB/583.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [37/281 files][194.1 MiB/583.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [38/281 files][194.4 MiB/583.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [38/281 files][195.2 MiB/583.7 MiB] 33% Done - [38/281 files][196.3 MiB/583.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H2RaUCg0z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [39/281 files][197.1 MiB/583.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/281 files][200.0 MiB/583.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_frame_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uB1GZsIVj2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [40/281 files][204.3 MiB/583.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [40/281 files][205.3 MiB/583.7 MiB] 35% Done - [40/281 files][205.8 MiB/583.7 MiB] 35% Done - [40/281 files][206.4 MiB/583.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TkDYxfxmIP.data [Content-Type=application/octet-stream]... Step #8: - [40/281 files][208.4 MiB/583.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [41/281 files][208.7 MiB/583.7 MiB] 35% Done - [41/281 files][208.7 MiB/583.7 MiB] 35% Done - [41/281 files][209.5 MiB/583.7 MiB] 35% Done - [41/281 files][210.2 MiB/583.7 MiB] 36% Done - [41/281 files][210.2 MiB/583.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xi3f2MvRXR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Kc4sG4fFlh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/281 files][210.8 MiB/583.7 MiB] 36% Done - [42/281 files][211.5 MiB/583.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame_static.h [Content-Type=text/x-chdr]... Step #8: - [42/281 files][212.3 MiB/583.7 MiB] 36% Done - [42/281 files][212.3 MiB/583.7 MiB] 36% Done - [42/281 files][213.1 MiB/583.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8H2RaUCg0z.data [Content-Type=application/octet-stream]... Step #8: - [42/281 files][214.1 MiB/583.7 MiB] 36% Done - [42/281 files][214.4 MiB/583.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/round_trip_hc_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [43/281 files][216.2 MiB/583.7 MiB] 37% Done - [44/281 files][217.0 MiB/583.7 MiB] 37% Done - [44/281 files][217.8 MiB/583.7 MiB] 37% Done - [44/281 files][219.8 MiB/583.7 MiB] 37% Done - [44/281 files][220.3 MiB/583.7 MiB] 37% Done - [44/281 files][220.8 MiB/583.7 MiB] 37% Done - [44/281 files][221.6 MiB/583.7 MiB] 37% Done - [44/281 files][223.6 MiB/583.7 MiB] 38% Done - [44/281 files][224.4 MiB/583.7 MiB] 38% Done - [44/281 files][224.9 MiB/583.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]... Step #8: - [45/281 files][224.9 MiB/583.7 MiB] 38% Done - [45/281 files][225.7 MiB/583.7 MiB] 38% Done - [45/281 files][226.0 MiB/583.7 MiB] 38% Done - [45/281 files][227.0 MiB/583.7 MiB] 38% Done - [45/281 files][228.5 MiB/583.7 MiB] 39% Done - [45/281 files][229.0 MiB/583.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.yaml [Content-Type=application/octet-stream]... Step #8: - [45/281 files][229.8 MiB/583.7 MiB] 39% Done - [46/281 files][231.5 MiB/583.7 MiB] 39% Done - [46/281 files][231.5 MiB/583.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uB1GZsIVj2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/281 files][232.4 MiB/583.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [47/281 files][233.7 MiB/583.7 MiB] 40% Done - [47/281 files][234.0 MiB/583.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/compress_hc_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wFD5w98gD5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [47/281 files][235.2 MiB/583.7 MiB] 40% Done - [47/281 files][236.8 MiB/583.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/decompress-partial-usingDict.c [Content-Type=text/x-csrc]... Step #8: - [47/281 files][239.2 MiB/583.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/freestanding.c [Content-Type=text/x-csrc]... Step #8: - [47/281 files][239.7 MiB/583.7 MiB] 41% Done - [48/281 files][242.3 MiB/583.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/checkFrame.c [Content-Type=text/x-csrc]... Step #8: - [48/281 files][245.2 MiB/583.7 MiB] 42% Done - [48/281 files][247.6 MiB/583.7 MiB] 42% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/decompress-partial.c [Content-Type=text/x-csrc]... Step #8: \ [48/281 files][249.4 MiB/583.7 MiB] 42% Done \ [48/281 files][249.7 MiB/583.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/abiTest.c [Content-Type=text/x-csrc]... Step #8: \ [48/281 files][249.7 MiB/583.7 MiB] 42% Done \ [48/281 files][250.0 MiB/583.7 MiB] 42% Done \ [48/281 files][250.5 MiB/583.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: \ [49/281 files][251.0 MiB/583.7 MiB] 42% Done \ [49/281 files][251.0 MiB/583.7 MiB] 42% Done \ [50/281 files][251.2 MiB/583.7 MiB] 43% Done \ [50/281 files][253.3 MiB/583.7 MiB] 43% Done \ [51/281 files][253.3 MiB/583.7 MiB] 43% Done \ [52/281 files][253.3 MiB/583.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4file.h [Content-Type=text/x-chdr]... Step #8: \ [52/281 files][253.8 MiB/583.7 MiB] 43% Done \ [53/281 files][253.8 MiB/583.7 MiB] 43% Done \ [53/281 files][256.7 MiB/583.7 MiB] 43% Done \ [53/281 files][259.2 MiB/583.7 MiB] 44% Done \ [53/281 files][260.0 MiB/583.7 MiB] 44% Done \ [54/281 files][261.0 MiB/583.7 MiB] 44% Done \ [54/281 files][261.1 MiB/583.7 MiB] 44% Done \ [55/281 files][261.4 MiB/583.7 MiB] 44% Done \ [55/281 files][261.7 MiB/583.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4cli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/bench.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: \ [55/281 files][263.8 MiB/583.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/util.h [Content-Type=text/x-chdr]... Step #8: \ [56/281 files][264.9 MiB/583.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4conf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/threadpool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/bench.c [Content-Type=text/x-csrc]... Step #8: \ [57/281 files][264.9 MiB/583.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/datagen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: \ [58/281 files][265.6 MiB/583.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lz4io.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/threadpool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: \ [59/281 files][266.8 MiB/583.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [59/281 files][269.6 MiB/583.7 MiB] 46% Done \ [59/281 files][269.8 MiB/583.7 MiB] 46% Done \ [60/281 files][270.4 MiB/583.7 MiB] 46% Done \ [60/281 files][270.6 MiB/583.7 MiB] 46% Done \ [60/281 files][270.6 MiB/583.7 MiB] 46% Done \ [60/281 files][270.6 MiB/583.7 MiB] 46% Done \ [60/281 files][270.9 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][270.9 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/standaloneengine.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][271.1 MiB/583.7 MiB] 46% Done \ [60/281 files][271.4 MiB/583.7 MiB] 46% Done \ [60/281 files][271.4 MiB/583.7 MiB] 46% Done \ [60/281 files][271.4 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][271.7 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][271.7 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][271.7 MiB/583.7 MiB] 46% Done \ [60/281 files][271.9 MiB/583.7 MiB] 46% Done \ [60/281 files][272.2 MiB/583.7 MiB] 46% Done \ [60/281 files][272.7 MiB/583.7 MiB] 46% Done \ [60/281 files][272.7 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][272.9 MiB/583.7 MiB] 46% Done \ [60/281 files][272.9 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [60/281 files][273.2 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: \ [60/281 files][273.2 MiB/583.7 MiB] 46% Done \ [60/281 files][273.2 MiB/583.7 MiB] 46% Done \ [60/281 files][273.2 MiB/583.7 MiB] 46% Done \ [60/281 files][273.2 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/lz4_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [61/281 files][273.5 MiB/583.7 MiB] 46% Done \ [61/281 files][273.5 MiB/583.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]... Step #8: \ [61/281 files][274.9 MiB/583.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/roundTripTest.c [Content-Type=text/x-csrc]... Step #8: \ [62/281 files][275.4 MiB/583.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: \ [62/281 files][276.2 MiB/583.7 MiB] 47% Done \ [62/281 files][276.2 MiB/583.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/tests/datagen.h [Content-Type=text/x-chdr]... Step #8: \ [62/281 files][277.1 MiB/583.7 MiB] 47% Done \ [62/281 files][277.3 MiB/583.7 MiB] 47% Done \ [62/281 files][277.3 MiB/583.7 MiB] 47% Done \ [63/281 files][277.8 MiB/583.7 MiB] 47% Done \ [64/281 files][277.8 MiB/583.7 MiB] 47% Done \ [64/281 files][278.9 MiB/583.7 MiB] 47% Done \ [64/281 files][278.9 MiB/583.7 MiB] 47% Done \ [64/281 files][279.1 MiB/583.7 MiB] 47% Done \ [64/281 files][279.1 MiB/583.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/bench_functions.c [Content-Type=text/x-csrc]... Step #8: \ [64/281 files][279.4 MiB/583.7 MiB] 47% Done \ [64/281 files][280.4 MiB/583.7 MiB] 48% Done \ [64/281 files][281.2 MiB/583.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/streamingHC_ringBuffer.c [Content-Type=text/x-csrc]... Step #8: \ [64/281 files][282.2 MiB/583.7 MiB] 48% Done \ [65/281 files][282.2 MiB/583.7 MiB] 48% Done \ [65/281 files][282.5 MiB/583.7 MiB] 48% Done \ [65/281 files][283.9 MiB/583.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/frameCompress.c [Content-Type=text/x-csrc]... Step #8: \ [65/281 files][283.9 MiB/583.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/print_version.c [Content-Type=text/x-csrc]... Step #8: \ [65/281 files][284.7 MiB/583.7 MiB] 48% Done \ [65/281 files][285.8 MiB/583.7 MiB] 48% Done \ [65/281 files][288.1 MiB/583.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/blockStreaming_ringBuffer.c [Content-Type=text/x-csrc]... Step #8: \ [65/281 files][289.6 MiB/583.7 MiB] 49% Done \ [65/281 files][290.6 MiB/583.7 MiB] 49% Done \ [65/281 files][291.2 MiB/583.7 MiB] 49% Done \ [65/281 files][292.8 MiB/583.7 MiB] 50% Done \ [66/281 files][294.2 MiB/583.7 MiB] 50% Done \ [67/281 files][294.9 MiB/583.7 MiB] 50% Done \ [68/281 files][295.6 MiB/583.7 MiB] 50% Done \ [69/281 files][295.6 MiB/583.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/dictionaryRandomAccess.c [Content-Type=text/x-csrc]... Step #8: \ [69/281 files][296.6 MiB/583.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/simple_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [69/281 files][296.9 MiB/583.7 MiB] 50% Done \ [70/281 files][297.1 MiB/583.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/blockStreaming_doubleBuffer.c [Content-Type=text/x-csrc]... Step #8: \ [70/281 files][297.4 MiB/583.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/blockStreaming_lineByLine.c [Content-Type=text/x-csrc]... Step #8: \ [70/281 files][297.4 MiB/583.7 MiB] 50% Done \ [71/281 files][297.6 MiB/583.7 MiB] 50% Done \ [72/281 files][297.6 MiB/583.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/examples/fileCompress.c [Content-Type=text/x-csrc]... Step #8: \ [72/281 files][298.7 MiB/583.7 MiB] 51% Done \ [73/281 files][298.9 MiB/583.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lz4/contrib/gen_manual/gen_manual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [73/281 files][299.2 MiB/583.7 MiB] 51% Done \ [73/281 files][299.2 MiB/583.7 MiB] 51% Done \ [74/281 files][299.4 MiB/583.7 MiB] 51% Done \ [75/281 files][299.4 MiB/583.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [75/281 files][300.7 MiB/583.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [75/281 files][301.5 MiB/583.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [76/281 files][302.0 MiB/583.7 MiB] 51% Done \ [77/281 files][302.0 MiB/583.7 MiB] 51% Done \ [77/281 files][302.0 MiB/583.7 MiB] 51% Done \ [78/281 files][302.3 MiB/583.7 MiB] 51% Done \ [79/281 files][302.6 MiB/583.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [79/281 files][302.6 MiB/583.7 MiB] 51% Done \ [80/281 files][304.5 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [80/281 files][305.5 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [80/281 files][305.5 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [80/281 files][306.6 MiB/583.7 MiB] 52% Done \ [81/281 files][307.1 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/decompress-partial-usingDict.c [Content-Type=text/x-csrc]... Step #8: \ [81/281 files][307.1 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/freestanding.c [Content-Type=text/x-csrc]... Step #8: \ [81/281 files][307.3 MiB/583.7 MiB] 52% Done \ [81/281 files][307.6 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/roundTripTest.c [Content-Type=text/x-csrc]... Step #8: \ [81/281 files][308.3 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/checkTag.c [Content-Type=text/x-csrc]... Step #8: \ [81/281 files][308.6 MiB/583.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagen.h [Content-Type=text/x-chdr]... Step #8: \ [82/281 files][309.4 MiB/583.7 MiB] 53% Done \ [82/281 files][309.4 MiB/583.7 MiB] 53% Done \ [83/281 files][309.4 MiB/583.7 MiB] 53% Done \ [84/281 files][309.4 MiB/583.7 MiB] 53% Done \ [85/281 files][309.4 MiB/583.7 MiB] 53% Done \ [86/281 files][309.4 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/checkFrame.c [Content-Type=text/x-csrc]... Step #8: \ [87/281 files][309.9 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/decompress-partial.c [Content-Type=text/x-csrc]... Step #8: \ [87/281 files][309.9 MiB/583.7 MiB] 53% Done \ [88/281 files][310.4 MiB/583.7 MiB] 53% Done \ [88/281 files][310.7 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/abiTest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4conf.h [Content-Type=text/x-chdr]... Step #8: \ [88/281 files][311.5 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/frametest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagencli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [89/281 files][311.7 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/fullbench.c [Content-Type=text/x-csrc]... Step #8: \ [90/281 files][311.7 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/datagen.c [Content-Type=text/x-csrc]... Step #8: \ [90/281 files][311.7 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/loremOut.h [Content-Type=text/x-chdr]... Step #8: \ [90/281 files][312.0 MiB/583.7 MiB] 53% Done \ [90/281 files][312.2 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/tests/loremOut.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/bench.c [Content-Type=text/x-csrc]... Step #8: \ [91/281 files][312.2 MiB/583.7 MiB] 53% Done \ [92/281 files][312.2 MiB/583.7 MiB] 53% Done \ [92/281 files][312.2 MiB/583.7 MiB] 53% Done \ [93/281 files][312.2 MiB/583.7 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lorem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/bench.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4cli.c [Content-Type=text/x-csrc]... Step #8: \ [94/281 files][312.5 MiB/583.7 MiB] 53% Done \ [95/281 files][312.5 MiB/583.7 MiB] 53% Done \ [96/281 files][312.8 MiB/583.7 MiB] 53% Done \ [96/281 files][313.0 MiB/583.7 MiB] 53% Done \ [97/281 files][313.0 MiB/583.7 MiB] 53% Done \ [97/281 files][313.3 MiB/583.7 MiB] 53% Done \ [97/281 files][313.3 MiB/583.7 MiB] 53% Done \ [98/281 files][313.5 MiB/583.7 MiB] 53% Done \ [99/281 files][313.8 MiB/583.7 MiB] 53% Done \ [100/281 files][314.1 MiB/583.7 MiB] 53% Done \ [101/281 files][314.4 MiB/583.7 MiB] 53% Done \ [101/281 files][314.6 MiB/583.7 MiB] 53% Done \ [101/281 files][314.9 MiB/583.7 MiB] 53% Done \ [102/281 files][315.2 MiB/583.7 MiB] 53% Done \ [102/281 files][315.7 MiB/583.7 MiB] 54% Done \ [102/281 files][316.2 MiB/583.7 MiB] 54% Done \ [103/281 files][316.2 MiB/583.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/timefn.c [Content-Type=text/x-csrc]... Step #8: \ [103/281 files][316.2 MiB/583.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/util.h [Content-Type=text/x-chdr]... Step #8: \ [104/281 files][316.8 MiB/583.7 MiB] 54% Done \ [105/281 files][317.8 MiB/583.7 MiB] 54% Done \ [106/281 files][318.4 MiB/583.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/threadpool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lz4io.h [Content-Type=text/x-chdr]... Step #8: \ [107/281 files][319.8 MiB/583.7 MiB] 54% Done \ [108/281 files][320.3 MiB/583.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/platform.h [Content-Type=text/x-chdr]... Step #8: \ [109/281 files][321.1 MiB/583.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/threadpool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/timefn.h [Content-Type=text/x-chdr]... Step #8: \ [110/281 files][322.2 MiB/583.7 MiB] 55% Done \ [111/281 files][322.2 MiB/583.7 MiB] 55% Done \ [112/281 files][322.4 MiB/583.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/lorem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [113/281 files][324.8 MiB/583.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_data_producer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_frame_uncompressed_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [113/281 files][326.1 MiB/583.7 MiB] 55% Done \ [113/281 files][326.1 MiB/583.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: | | [114/281 files][326.8 MiB/583.7 MiB] 55% Done | [115/281 files][326.8 MiB/583.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_hc_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [116/281 files][327.9 MiB/583.7 MiB] 56% Done | [116/281 files][328.9 MiB/583.7 MiB] 56% Done | [117/281 files][329.7 MiB/583.7 MiB] 56% Done | [117/281 files][330.0 MiB/583.7 MiB] 56% Done | [118/281 files][330.0 MiB/583.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/programs/util.c [Content-Type=text/x-csrc]... Step #8: | [119/281 files][330.0 MiB/583.7 MiB] 56% Done | [120/281 files][330.0 MiB/583.7 MiB] 56% Done | [120/281 files][330.2 MiB/583.7 MiB] 56% Done | [121/281 files][331.0 MiB/583.7 MiB] 56% Done | [121/281 files][331.1 MiB/583.7 MiB] 56% Done | [122/281 files][332.4 MiB/583.7 MiB] 56% Done | [122/281 files][332.4 MiB/583.7 MiB] 56% Done | [123/281 files][332.4 MiB/583.7 MiB] 56% Done | [124/281 files][332.7 MiB/583.7 MiB] 57% Done | [125/281 files][332.7 MiB/583.7 MiB] 57% Done | [126/281 files][333.0 MiB/583.7 MiB] 57% Done | [126/281 files][333.7 MiB/583.7 MiB] 57% Done | [126/281 files][334.0 MiB/583.7 MiB] 57% Done | [126/281 files][334.5 MiB/583.7 MiB] 57% Done | [127/281 files][335.5 MiB/583.7 MiB] 57% Done | [127/281 files][335.8 MiB/583.7 MiB] 57% Done | [128/281 files][336.3 MiB/583.7 MiB] 57% Done | [129/281 files][336.6 MiB/583.7 MiB] 57% Done | [130/281 files][336.6 MiB/583.7 MiB] 57% Done | [130/281 files][338.9 MiB/583.7 MiB] 58% Done | [131/281 files][338.9 MiB/583.7 MiB] 58% Done | [132/281 files][339.4 MiB/583.7 MiB] 58% Done | [132/281 files][339.4 MiB/583.7 MiB] 58% Done | [133/281 files][339.4 MiB/583.7 MiB] 58% Done | [133/281 files][341.6 MiB/583.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [134/281 files][342.6 MiB/583.7 MiB] 58% Done | [135/281 files][342.9 MiB/583.7 MiB] 58% Done | [136/281 files][342.9 MiB/583.7 MiB] 58% Done | [137/281 files][343.2 MiB/583.7 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/decompress_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/standaloneengine.c [Content-Type=text/x-csrc]... Step #8: | [137/281 files][344.6 MiB/583.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/decompress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [138/281 files][347.2 MiB/583.7 MiB] 59% Done | [138/281 files][349.0 MiB/583.7 MiB] 59% Done | [139/281 files][351.0 MiB/583.7 MiB] 60% Done | [140/281 files][351.3 MiB/583.7 MiB] 60% Done | [141/281 files][351.5 MiB/583.7 MiB] 60% Done | [142/281 files][351.5 MiB/583.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [143/281 files][352.3 MiB/583.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/fuzz_data_producer.h [Content-Type=text/x-chdr]... Step #8: | [144/281 files][354.4 MiB/583.7 MiB] 60% Done | [145/281 files][354.4 MiB/583.7 MiB] 60% Done | [146/281 files][354.4 MiB/583.7 MiB] 60% Done | [147/281 files][354.4 MiB/583.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [148/281 files][359.5 MiB/583.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/compress_frame_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [149/281 files][361.1 MiB/583.7 MiB] 61% Done | [150/281 files][362.1 MiB/583.7 MiB] 62% Done | [151/281 files][362.4 MiB/583.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/lz4_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/lz4_helpers.h [Content-Type=text/x-chdr]... Step #8: | [152/281 files][367.0 MiB/583.7 MiB] 62% Done | [153/281 files][371.0 MiB/583.7 MiB] 63% Done | [154/281 files][373.0 MiB/583.7 MiB] 63% Done | [155/281 files][373.5 MiB/583.7 MiB] 63% Done | [156/281 files][374.6 MiB/583.7 MiB] 64% Done | [156/281 files][375.2 MiB/583.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/ossfuzz/round_trip_stream_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4hc.h [Content-Type=text/x-chdr]... Step #8: | [156/281 files][377.7 MiB/583.7 MiB] 64% Done | [156/281 files][378.3 MiB/583.7 MiB] 64% Done | [157/281 files][378.5 MiB/583.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/xxhash.c [Content-Type=text/x-csrc]... Step #8: | [158/281 files][381.1 MiB/583.7 MiB] 65% Done | [158/281 files][381.9 MiB/583.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame.h [Content-Type=text/x-chdr]... Step #8: | [159/281 files][385.0 MiB/583.7 MiB] 65% Done | [160/281 files][385.6 MiB/583.7 MiB] 66% Done | [161/281 files][389.4 MiB/583.7 MiB] 66% Done | [162/281 files][389.9 MiB/583.7 MiB] 66% Done | [163/281 files][390.5 MiB/583.7 MiB] 66% Done | [163/281 files][393.0 MiB/583.7 MiB] 67% Done | [163/281 files][395.9 MiB/583.7 MiB] 67% Done | [164/281 files][395.9 MiB/583.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4file.c [Content-Type=text/x-csrc]... Step #8: | [165/281 files][399.5 MiB/583.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/xxhash.h [Content-Type=text/x-chdr]... Step #8: | [166/281 files][399.8 MiB/583.7 MiB] 68% Done | [167/281 files][399.8 MiB/583.7 MiB] 68% Done | [168/281 files][400.0 MiB/583.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame.c [Content-Type=text/x-csrc]... Step #8: | [169/281 files][402.4 MiB/583.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4.c [Content-Type=text/x-csrc]... Step #8: | [170/281 files][403.7 MiB/583.7 MiB] 69% Done | [171/281 files][404.2 MiB/583.7 MiB] 69% Done | [172/281 files][404.7 MiB/583.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4frame_static.h [Content-Type=text/x-chdr]... Step #8: | [172/281 files][405.7 MiB/583.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4file.h [Content-Type=text/x-chdr]... Step #8: | [172/281 files][409.3 MiB/583.7 MiB] 70% Done | [173/281 files][409.3 MiB/583.7 MiB] 70% Done | [174/281 files][409.8 MiB/583.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4hc.c [Content-Type=text/x-csrc]... Step #8: | [174/281 files][414.3 MiB/583.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/lib/lz4.h [Content-Type=text/x-chdr]... Step #8: | [174/281 files][416.9 MiB/583.7 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/bench_functions.c [Content-Type=text/x-csrc]... Step #8: | [175/281 files][422.3 MiB/583.7 MiB] 72% Done | [176/281 files][422.8 MiB/583.7 MiB] 72% Done | [177/281 files][423.1 MiB/583.7 MiB] 72% Done | [178/281 files][423.1 MiB/583.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/frameCompress.c [Content-Type=text/x-csrc]... Step #8: | [179/281 files][423.9 MiB/583.7 MiB] 72% Done | [180/281 files][425.7 MiB/583.7 MiB] 72% Done | [181/281 files][425.7 MiB/583.7 MiB] 72% Done | [182/281 files][425.7 MiB/583.7 MiB] 72% Done | [183/281 files][425.9 MiB/583.7 MiB] 72% Done | [184/281 files][427.2 MiB/583.7 MiB] 73% Done | [185/281 files][427.2 MiB/583.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/streamingHC_ringBuffer.c [Content-Type=text/x-csrc]... Step #8: | [186/281 files][429.8 MiB/583.7 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/print_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_ringBuffer.c [Content-Type=text/x-csrc]... Step #8: | [186/281 files][433.9 MiB/583.7 MiB] 74% Done | [186/281 files][436.0 MiB/583.7 MiB] 74% Done | [187/281 files][436.5 MiB/583.7 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_lineByLine.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/dictionaryRandomAccess.c [Content-Type=text/x-csrc]... Step #8: | [187/281 files][439.6 MiB/583.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/fileCompress.c [Content-Type=text/x-csrc]... Step #8: | [188/281 files][439.9 MiB/583.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/simple_buffer.c [Content-Type=text/x-csrc]... Step #8: | [189/281 files][440.1 MiB/583.7 MiB] 75% Done | [190/281 files][440.6 MiB/583.7 MiB] 75% Done | [191/281 files][443.5 MiB/583.7 MiB] 75% Done | [191/281 files][445.0 MiB/583.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/examples/blockStreaming_doubleBuffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/lz4/contrib/gen_manual/gen_manual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [192/281 files][450.0 MiB/583.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [193/281 files][450.5 MiB/583.7 MiB] 77% Done | [194/281 files][451.2 MiB/583.7 MiB] 77% Done | [195/281 files][451.2 MiB/583.7 MiB] 77% Done | [196/281 files][451.2 MiB/583.7 MiB] 77% Done | [197/281 files][451.2 MiB/583.7 MiB] 77% Done | [198/281 files][452.8 MiB/583.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [199/281 files][461.9 MiB/583.7 MiB] 79% Done | [200/281 files][462.7 MiB/583.7 MiB] 79% Done | [200/281 files][463.4 MiB/583.7 MiB] 79% Done | [200/281 files][465.8 MiB/583.7 MiB] 79% Done | [201/281 files][468.1 MiB/583.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [202/281 files][468.4 MiB/583.7 MiB] 80% Done | [203/281 files][470.5 MiB/583.7 MiB] 80% Done | [204/281 files][471.0 MiB/583.7 MiB] 80% Done | [204/281 files][471.3 MiB/583.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [204/281 files][472.6 MiB/583.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [205/281 files][473.9 MiB/583.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [205/281 files][475.5 MiB/583.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_uncompressed_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [205/281 files][479.6 MiB/583.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-decompress_frame_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [206/281 files][480.4 MiB/583.7 MiB] 82% Done / [207/281 files][482.0 MiB/583.7 MiB] 82% Done / [207/281 files][482.8 MiB/583.7 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [208/281 files][485.2 MiB/583.7 MiB] 83% Done / [209/281 files][487.1 MiB/583.7 MiB] 83% Done / [209/281 files][489.3 MiB/583.7 MiB] 83% Done / [210/281 files][491.6 MiB/583.7 MiB] 84% Done / [210/281 files][491.6 MiB/583.7 MiB] 84% Done / [211/281 files][491.6 MiB/583.7 MiB] 84% Done / [212/281 files][493.4 MiB/583.7 MiB] 84% Done / [213/281 files][493.6 MiB/583.7 MiB] 84% Done / [214/281 files][497.0 MiB/583.7 MiB] 85% Done / [214/281 files][498.6 MiB/583.7 MiB] 85% Done / [215/281 files][503.6 MiB/583.7 MiB] 86% Done / [216/281 files][504.2 MiB/583.7 MiB] 86% Done / [217/281 files][504.4 MiB/583.7 MiB] 86% Done / [218/281 files][506.2 MiB/583.7 MiB] 86% Done / [219/281 files][506.2 MiB/583.7 MiB] 86% Done / [219/281 files][507.0 MiB/583.7 MiB] 86% Done / [220/281 files][507.9 MiB/583.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [221/281 files][509.4 MiB/583.7 MiB] 87% Done / [222/281 files][509.7 MiB/583.7 MiB] 87% Done / [223/281 files][509.7 MiB/583.7 MiB] 87% Done / [224/281 files][510.2 MiB/583.7 MiB] 87% Done / [224/281 files][510.8 MiB/583.7 MiB] 87% Done / [225/281 files][511.0 MiB/583.7 MiB] 87% Done / [225/281 files][513.1 MiB/583.7 MiB] 87% Done / [226/281 files][516.0 MiB/583.7 MiB] 88% Done / [226/281 files][516.8 MiB/583.7 MiB] 88% Done / [226/281 files][517.6 MiB/583.7 MiB] 88% Done / [226/281 files][518.6 MiB/583.7 MiB] 88% Done / [226/281 files][519.1 MiB/583.7 MiB] 88% Done / [227/281 files][520.3 MiB/583.7 MiB] 89% Done / [228/281 files][520.3 MiB/583.7 MiB] 89% Done / [229/281 files][521.1 MiB/583.7 MiB] 89% Done / [230/281 files][521.6 MiB/583.7 MiB] 89% Done / [231/281 files][522.4 MiB/583.7 MiB] 89% Done / [231/281 files][523.7 MiB/583.7 MiB] 89% Done / [232/281 files][524.3 MiB/583.7 MiB] 89% Done / [233/281 files][524.5 MiB/583.7 MiB] 89% Done / [233/281 files][525.0 MiB/583.7 MiB] 89% Done / [234/281 files][525.0 MiB/583.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_frame_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [234/281 files][527.8 MiB/583.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [234/281 files][528.8 MiB/583.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_hc_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [235/281 files][530.6 MiB/583.7 MiB] 90% Done / [236/281 files][531.7 MiB/583.7 MiB] 91% Done / [237/281 files][532.2 MiB/583.7 MiB] 91% Done / [237/281 files][532.7 MiB/583.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_frame_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [238/281 files][534.0 MiB/583.7 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [239/281 files][534.5 MiB/583.7 MiB] 91% Done / [240/281 files][534.5 MiB/583.7 MiB] 91% Done / [241/281 files][534.8 MiB/583.7 MiB] 91% Done / [242/281 files][535.3 MiB/583.7 MiB] 91% Done / [243/281 files][536.1 MiB/583.7 MiB] 91% Done / [243/281 files][537.1 MiB/583.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [244/281 files][537.9 MiB/583.7 MiB] 92% Done / [244/281 files][540.0 MiB/583.7 MiB] 92% Done / [245/281 files][540.6 MiB/583.7 MiB] 92% Done / [246/281 files][540.6 MiB/583.7 MiB] 92% Done / [247/281 files][541.3 MiB/583.7 MiB] 92% Done / [247/281 files][541.6 MiB/583.7 MiB] 92% Done / [248/281 files][541.8 MiB/583.7 MiB] 92% Done / [248/281 files][542.1 MiB/583.7 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-compress_hc_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [248/281 files][542.4 MiB/583.7 MiB] 92% Done / [249/281 files][542.6 MiB/583.7 MiB] 92% Done / [249/281 files][543.4 MiB/583.7 MiB] 93% Done / [249/281 files][543.4 MiB/583.7 MiB] 93% Done / [249/281 files][543.9 MiB/583.7 MiB] 93% Done / [250/281 files][543.9 MiB/583.7 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-round_trip_stream_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [250/281 files][545.2 MiB/583.7 MiB] 93% Done / [251/281 files][545.2 MiB/583.7 MiB] 93% Done / [252/281 files][545.5 MiB/583.7 MiB] 93% Done / [253/281 files][545.9 MiB/583.7 MiB] 93% Done / [254/281 files][546.2 MiB/583.7 MiB] 93% Done / [254/281 files][549.5 MiB/583.7 MiB] 94% Done / [255/281 files][549.8 MiB/583.7 MiB] 94% Done / [256/281 files][549.8 MiB/583.7 MiB] 94% Done / [257/281 files][552.3 MiB/583.7 MiB] 94% Done / [258/281 files][552.8 MiB/583.7 MiB] 94% Done / [258/281 files][553.1 MiB/583.7 MiB] 94% Done / [258/281 files][553.4 MiB/583.7 MiB] 94% Done / [258/281 files][553.6 MiB/583.7 MiB] 94% Done / [258/281 files][554.1 MiB/583.7 MiB] 94% Done / [258/281 files][556.5 MiB/583.7 MiB] 95% Done / [258/281 files][558.1 MiB/583.7 MiB] 95% Done / [259/281 files][558.1 MiB/583.7 MiB] 95% Done / [259/281 files][558.4 MiB/583.7 MiB] 95% Done / [259/281 files][559.2 MiB/583.7 MiB] 95% Done / [260/281 files][559.7 MiB/583.7 MiB] 95% Done / [261/281 files][559.7 MiB/583.7 MiB] 95% Done / [261/281 files][560.2 MiB/583.7 MiB] 95% Done / [261/281 files][561.0 MiB/583.7 MiB] 96% Done / [262/281 files][567.3 MiB/583.7 MiB] 97% Done / [263/281 files][568.9 MiB/583.7 MiB] 97% Done / [264/281 files][570.0 MiB/583.7 MiB] 97% Done / [265/281 files][570.5 MiB/583.7 MiB] 97% Done / [266/281 files][570.8 MiB/583.7 MiB] 97% Done / [267/281 files][580.8 MiB/583.7 MiB] 99% Done / [268/281 files][581.8 MiB/583.7 MiB] 99% Done / [269/281 files][582.3 MiB/583.7 MiB] 99% Done / [270/281 files][583.1 MiB/583.7 MiB] 99% Done / [271/281 files][583.7 MiB/583.7 MiB] 99% Done / [272/281 files][583.7 MiB/583.7 MiB] 99% Done / [273/281 files][583.7 MiB/583.7 MiB] 99% Done / [274/281 files][583.7 MiB/583.7 MiB] 99% Done / [275/281 files][583.7 MiB/583.7 MiB] 99% Done / [276/281 files][583.7 MiB/583.7 MiB] 99% Done - - [277/281 files][583.7 MiB/583.7 MiB] 99% Done - [278/281 files][583.7 MiB/583.7 MiB] 99% Done - [279/281 files][583.7 MiB/583.7 MiB] 99% Done - [280/281 files][583.7 MiB/583.7 MiB] 99% Done - [281/281 files][583.7 MiB/583.7 MiB] 100% Done Step #8: Operation completed over 281 objects/583.7 MiB. Finished Step #8 PUSH DONE